Lucene search

K
nessusUbuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6500-1.NASL
HistoryNov 21, 2023 - 12:00 a.m.

Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Squid vulnerabilities (USN-6500-1)

2023-11-2100:00:00
Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15
ubuntu 20.04 lts
squid vulnerabilities
ssl certificate validation
gopher protocol
http request smuggling
buffer overflow
denial of service

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

AI Score

8.1

Confidence

Low

EPSS

0.03

Percentile

91.1%

The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6500-1 advisory.

Joshua Rogers discovered that Squid incorrectly handled validating certain SSL certificates. A remote     attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. This     issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-46724)

Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could     possibly use this issue to cause Squid to crash, resulting in a denial of service. Gopher support has been     disabled in this update. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-46728)

Keran Mu and Jianjun Chen discovered that Squid incorrectly handled the chunked decoder. A remote attacker     could possibly use this issue to perform HTTP request smuggling attacks. (CVE-2023-46846)

Joshua Rogers discovered that Squid incorrectly handled HTTP Digest Authentication. A remote attacker     could possibly use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2023-46847)

Joshua Rogers discovered that Squid incorrectly handled certain FTP urls. A remote attacker could possibly     use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2023-46848)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6500-1. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186076);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/28");

  script_cve_id(
    "CVE-2023-46724",
    "CVE-2023-46728",
    "CVE-2023-46846",
    "CVE-2023-46847",
    "CVE-2023-46848"
  );
  script_xref(name:"USN", value:"6500-1");

  script_name(english:"Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : Squid vulnerabilities (USN-6500-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 host has packages installed that are affected by multiple
vulnerabilities as referenced in the USN-6500-1 advisory.

    Joshua Rogers discovered that Squid incorrectly handled validating certain SSL certificates. A remote
    attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service. This
    issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-46724)

    Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could
    possibly use this issue to cause Squid to crash, resulting in a denial of service. Gopher support has been
    disabled in this update. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
    (CVE-2023-46728)

    Keran Mu and Jianjun Chen discovered that Squid incorrectly handled the chunked decoder. A remote attacker
    could possibly use this issue to perform HTTP request smuggling attacks. (CVE-2023-46846)

    Joshua Rogers discovered that Squid incorrectly handled HTTP Digest Authentication. A remote attacker
    could possibly use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2023-46847)

    Joshua Rogers discovered that Squid incorrectly handled certain FTP urls. A remote attacker could possibly
    use this issue to cause Squid to crash, resulting in a denial of service. (CVE-2023-46848)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6500-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-46846");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/25");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:20.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:22.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.04");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:23.10");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-cgi");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-common");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-openssl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squid-purge");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:squidclient");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('20.04' >< os_release || '22.04' >< os_release || '23.04' >< os_release || '23.10' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 20.04 / 22.04 / 23.04 / 23.10', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '20.04', 'pkgname': 'squid', 'pkgver': '4.10-1ubuntu1.8'},
    {'osver': '20.04', 'pkgname': 'squid-cgi', 'pkgver': '4.10-1ubuntu1.8'},
    {'osver': '20.04', 'pkgname': 'squid-common', 'pkgver': '4.10-1ubuntu1.8'},
    {'osver': '20.04', 'pkgname': 'squid-purge', 'pkgver': '4.10-1ubuntu1.8'},
    {'osver': '20.04', 'pkgname': 'squidclient', 'pkgver': '4.10-1ubuntu1.8'},
    {'osver': '22.04', 'pkgname': 'squid', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '22.04', 'pkgname': 'squid-cgi', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '22.04', 'pkgname': 'squid-common', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '22.04', 'pkgname': 'squid-openssl', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '22.04', 'pkgname': 'squid-purge', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '22.04', 'pkgname': 'squidclient', 'pkgver': '5.7-0ubuntu0.22.04.2'},
    {'osver': '23.04', 'pkgname': 'squid', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.04', 'pkgname': 'squid-cgi', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.04', 'pkgname': 'squid-common', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.04', 'pkgname': 'squid-openssl', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.04', 'pkgname': 'squid-purge', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.04', 'pkgname': 'squidclient', 'pkgver': '5.7-1ubuntu3.1'},
    {'osver': '23.10', 'pkgname': 'squid', 'pkgver': '6.1-2ubuntu1.1'},
    {'osver': '23.10', 'pkgname': 'squid-cgi', 'pkgver': '6.1-2ubuntu1.1'},
    {'osver': '23.10', 'pkgname': 'squid-common', 'pkgver': '6.1-2ubuntu1.1'},
    {'osver': '23.10', 'pkgname': 'squid-openssl', 'pkgver': '6.1-2ubuntu1.1'},
    {'osver': '23.10', 'pkgname': 'squid-purge', 'pkgver': '6.1-2ubuntu1.1'},
    {'osver': '23.10', 'pkgname': 'squidclient', 'pkgver': '6.1-2ubuntu1.1'}
];

var flag = 0;
foreach var package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  var extra = '';
  extra += ubuntu_report_get();
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : extra
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'squid / squid-cgi / squid-common / squid-openssl / squid-purge / etc');
}

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N

AI Score

8.1

Confidence

Low

EPSS

0.03

Percentile

91.1%