Squid 3.5.13 / 4.0.4 / 4.0.5 Server Connection Error Handling DoS

medium Nessus Plugin ID 89052

Synopsis

The remote proxy server is potentially affected by a denial of service vulnerability.

Description

According to its banner, the version of Squid running on the remote host is 3.5.13, 4.0.4, or 4.0.5. It is, therefore, potentially affected by a denial of service vulnerability due to improper handling of server connection errors in the FwdState::connectedToPeer() function. A remote attacker can exploit this, via a misconfigured client or server, to cause a denial of service condition when connecting to TLS or SSL servers.

Note that only servers built with the --with-openssl option are vulnerable.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number. The patch released to address this issue does not update the version given in the banner. If the patch has been applied properly, and the service has been restarted, consider this to be a false positive.

Solution

Upgrade to Squid version 3.5.14 / 4.0.6 or later. Alternatively, apply the vendor-supplied patch.

See Also

http://www.squid-cache.org/Advisories/SQUID-2016_1.txt

Plugin Details

Severity: Medium

ID: 89052

File Name: squid_4_0_6.nasl

Version: 1.5

Type: remote

Family: Firewalls

Published: 3/1/2016

Updated: 11/20/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-2390

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:squid-cache:squid

Required KB Items: Settings/ParanoidReport, www/squid

Exploit Ease: No known exploits are available

Patch Publication Date: 2/12/2016

Vulnerability Publication Date: 2/16/2016

Reference Information

CVE: CVE-2016-2390

BID: 83261