openSUSE 15 Security Update : squid (openSUSE-SU-2021:0879-1)

high Nessus Plugin ID 151071

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:0879-1 advisory.

- An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings. (CVE-2020-25097)

- An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption. (CVE-2021-28651)

- An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege. (CVE-2021-28652)

- An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic. (CVE-2021-28662)

- An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing. (CVE-2021-31806)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected squid package.

See Also

https://bugzilla.suse.com/1171164

https://bugzilla.suse.com/1171569

https://bugzilla.suse.com/1183436

https://bugzilla.suse.com/1185916

https://bugzilla.suse.com/1185918

https://bugzilla.suse.com/1185919

https://bugzilla.suse.com/1185921

https://bugzilla.suse.com/1185923

http://www.nessus.org/u?00d23cf1

https://www.suse.com/security/cve/CVE-2020-25097

https://www.suse.com/security/cve/CVE-2021-28651

https://www.suse.com/security/cve/CVE-2021-28652

https://www.suse.com/security/cve/CVE-2021-28662

https://www.suse.com/security/cve/CVE-2021-31806

Plugin Details

Severity: High

ID: 151071

File Name: openSUSE-2021-879.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/28/2021

Updated: 12/12/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-25097

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:squid, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/16/2021

Vulnerability Publication Date: 3/19/2021

Reference Information

CVE: CVE-2020-25097, CVE-2021-28651, CVE-2021-28652, CVE-2021-28662, CVE-2021-31806

IAVB: 2021-B-0021