Amazon Linux 2 : squid (ALASSQUID4-2023-007)

critical Nessus Plugin ID 182047

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of squid installed on the remote host is prior to 4.10-3. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2SQUID4-2023-007 advisory.

- An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost. (CVE-2019-12523)

- An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1. (CVE-2019-12525)

- An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap. (CVE-2019-12526)

- An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme. (CVE-2019-18676)

- An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon. (CVE-2019-18678)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update squid' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-007.html

https://alas.aws.amazon.com/cve/html/CVE-2019-12523.html

https://alas.aws.amazon.com/cve/html/CVE-2019-12525.html

https://alas.aws.amazon.com/cve/html/CVE-2019-12526.html

https://alas.aws.amazon.com/cve/html/CVE-2019-18676.html

https://alas.aws.amazon.com/cve/html/CVE-2019-18678.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 182047

File Name: al2_ALASSQUID4-2023-007.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/27/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12526

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:squid, p-cpe:/a:amazon:linux:squid-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/21/2023

Vulnerability Publication Date: 7/11/2019

Reference Information

CVE: CVE-2019-12523, CVE-2019-12525, CVE-2019-12526, CVE-2019-18676, CVE-2019-18678