Squid 2.x < 4.12 / 5.x < 5.0.3 (SQUID-2020:5, SQUID-2020:6 & SQUID-2020:7)

high Nessus Plugin ID 139912

Synopsis

The remote proxy server is affected by multiple vulnerabilities

Description

According to its banner, the version of Squid running on the remote host is 2.x prior to 4.12 or 5.x prior to 5.0.3. It is,therefore, affected by multiple vulnerabilities:
- Multiple denial of service (DoS) vulnerabilities exist in the SMP cache and TLS handshake implementations of Squid. An unauthenticated, remote attacker can exploit these issues, by sending specially crafted requests to an affected instance, to impose a DoS condition on the application (CVE-2020-14058, CVE-2020-14059).

- A cache poisoning vulnerability exists in Squid due to insufficient user input validation. An authenticated, remote attacker can exploit this issue, to affect the integrity of the contents returned to users from the cache (CVE-2020-15049).

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Squid version 4.12 or 5.0.3 or later.

See Also

http://www.nessus.org/u?42df48c6

http://www.nessus.org/u?5094c7bf

http://www.nessus.org/u?f287cb57

Plugin Details

Severity: High

ID: 139912

File Name: squid_5_0_3.nasl

Version: 1.3

Type: remote

Family: Firewalls

Published: 8/27/2020

Updated: 1/4/2021

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2020-15049

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:squid-cache:squid

Required KB Items: installed_sw/Squid, Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 6/26/2020

Vulnerability Publication Date: 6/26/2020

Reference Information

CVE: CVE-2020-14058, CVE-2020-14059, CVE-2020-15049