Amazon Linux 2023 : squid (ALAS2023-2024-578)

high Nessus Plugin ID 192888

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2024-578 advisory.

- Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Buffer Overread bug Squid is vulnerable to a Denial of Service attack against Squid HTTP Message processing. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
(CVE-2023-49285)

- Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Affected versions of squid are subject to a a Use-After-Free bug which can lead to a Denial of Service attack via collapsed forwarding.
All versions of Squid from 3.5 up to and including 5.9 configured with collapsed_forwarding on are vulnerable. Configurations with collapsed_forwarding off or without a collapsed_forwarding directive are not vulnerable. This bug is fixed by Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should remove all collapsed_forwarding lines from their squid.conf. (CVE-2023-49288)

- Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug. (CVE-2023-5824)

- Squid is a caching proxy for the Web. Due to an expired pointer reference bug, Squid prior to version 6.6 is vulnerable to a Denial of Service attack against Cache Manager error responses. This problem allows a trusted client to perform Denial of Service when generating error pages for Client Manager reports. Squid older than 5.0.5 have not been tested and should be assumed to be vulnerable. All Squid-5.x up to and including 5.9 are vulnerable. All Squid-6.x up to and including 6.5 are vulnerable. This bug is fixed by Squid version 6.6. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. As a workaround, prevent access to Cache Manager using Squid's main access control: `http_access deny manager`. (CVE-2024-23638)

- Squid is a web proxy cache. Starting in version 3.5.27 and prior to version 6.8, Squid may be vulnerable to a Denial of Service attack against HTTP Chunked decoder due to an uncontrolled recursion bug. This problem allows a remote attacker to cause Denial of Service when sending a crafted, chunked, encoded HTTP Message. This bug is fixed in Squid version 6.8. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. There is no workaround for this issue.
(CVE-2024-25111)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update squid --releasever 2023.4.20240401' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-578.html

https://alas.aws.amazon.com/cve/html/CVE-2023-49285.html

https://alas.aws.amazon.com/cve/html/CVE-2023-49288.html

https://alas.aws.amazon.com/cve/html/CVE-2023-5824.html

https://alas.aws.amazon.com/cve/html/CVE-2024-23638.html

https://alas.aws.amazon.com/cve/html/CVE-2024-25111.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 192888

File Name: al2023_ALAS2023-2024-578.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/3/2024

Updated: 4/4/2024

Supported Sensors: Nessus Agent, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-5824

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:squid, p-cpe:/a:amazon:linux:squid-debuginfo, p-cpe:/a:amazon:linux:squid-debugsource, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/27/2024

Vulnerability Publication Date: 11/3/2023

Reference Information

CVE: CVE-2023-49285, CVE-2023-49288, CVE-2023-5824, CVE-2024-23638, CVE-2024-25111