Lucene search

K
amazonAmazonALAS2-2023-2065
HistoryMay 25, 2023 - 5:41 p.m.

Important: squid

2023-05-2517:41:00
alas.aws.amazon.com
18
squid
urn request
access checks
buffer overflow
dos
amazon linux 2
update
vulnerability
red hat
mitre
unix

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.5

Confidence

High

EPSS

0.018

Percentile

88.1%

Issue Overview:

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn’t go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. (CVE-2019-12523)

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme. (CVE-2019-18676)

Affected Packages:

squid

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update squid to update your system.

New Packages:

aarch64:  
    squid-3.5.20-17.amzn2.7.5.aarch64  
    squid-sysvinit-3.5.20-17.amzn2.7.5.aarch64  
    squid-migration-script-3.5.20-17.amzn2.7.5.aarch64  
    squid-debuginfo-3.5.20-17.amzn2.7.5.aarch64  
  
i686:  
    squid-3.5.20-17.amzn2.7.5.i686  
    squid-sysvinit-3.5.20-17.amzn2.7.5.i686  
    squid-migration-script-3.5.20-17.amzn2.7.5.i686  
    squid-debuginfo-3.5.20-17.amzn2.7.5.i686  
  
src:  
    squid-3.5.20-17.amzn2.7.5.src  
  
x86_64:  
    squid-3.5.20-17.amzn2.7.5.x86_64  
    squid-sysvinit-3.5.20-17.amzn2.7.5.x86_64  
    squid-migration-script-3.5.20-17.amzn2.7.5.x86_64  
    squid-debuginfo-3.5.20-17.amzn2.7.5.x86_64  

Additional References

Red Hat: CVE-2019-12523, CVE-2019-18676

Mitre: CVE-2019-12523, CVE-2019-18676

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

8.5

Confidence

High

EPSS

0.018

Percentile

88.1%