Squid < 4.8 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 112695

Synopsis

Squid < 4.8 Multiple Vulnerabilities

Description

According to its self-reported version number, the version of Squid installed on the remote host is prior to 4.8. It is, therefore, affected by multiple vulnerabilities:

- A denial of service exists due to incorrect buffer management when processing HTTP Basic Authentication and HTTP Digest Authentication credentials. (CVE-2019-12525 / CVE-2019-12529)

- An access control bypass, a cache poisoning and a Cross-Site Scripting (XSS) exist due to incorrect URL handling when processing HTTP Request messages. (CVE-2019-12520 / CVE-2019-12524)

- A heap overflow and a possible remote code execution exist due to incorrect buffer management when processing HTTP Authentication credentials. (CVE-2019-12527)

- Multiple Cross-Site Scripting (XSS) exist in cachemgr.cgi tool due to incorrect input handling. (CVE-2019-12854 / CVE-2019-13345) Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Squid version 4.8 or later.

See Also

http://www.squid-cache.org/Advisories/SQUID-2019_1.txt

http://www.squid-cache.org/Advisories/SQUID-2019_2.txt

http://www.squid-cache.org/Advisories/SQUID-2019_3.txt

http://www.squid-cache.org/Advisories/SQUID-2019_4.txt

http://www.squid-cache.org/Advisories/SQUID-2019_5.txt

http://www.squid-cache.org/Advisories/SQUID-2019_6.txt

Plugin Details

Severity: Critical

ID: 112695

Type: remote

Published: 2/10/2021

Updated: 3/14/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-12524

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2019-12524

Vulnerability Information

CPE: cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/15/2019

Vulnerability Publication Date: 8/15/2019

Reference Information

CVE: CVE-2019-12520, CVE-2019-12524, CVE-2019-12525, CVE-2019-12527, CVE-2019-12529, CVE-2019-12854, CVE-2019-13345

BID: 109382, 109143, 109095

CWE: 119, 125, 20, 200, 306, 787, 79

OWASP: 2010-A2, 2010-A3, 2010-A4, 2010-A6, 2013-A2, 2013-A3, 2013-A4, 2013-A5, 2013-A9, 2017-A2, 2017-A5, 2017-A6, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6, 2021-A7

WASC: Buffer Overflow, Cross-Site Scripting, Improper Input Handling, Information Leakage, Insufficient Authentication

CAPEC: 10, 100, 101, 104, 108, 109, 110, 116, 12, 120, 123, 13, 135, 136, 14, 153, 166, 169, 182, 209, 22, 224, 23, 230, 231, 24, 250, 261, 267, 28, 285, 287, 290, 291, 292, 293, 294, 295, 296, 297, 298, 299, 3, 300, 301, 302, 303, 304, 305, 306, 307, 308, 309, 31, 310, 312, 313, 317, 318, 319, 320, 321, 322, 323, 324, 325, 326, 327, 328, 329, 330, 36, 42, 43, 44, 45, 46, 47, 472, 473, 497, 508, 52, 53, 540, 573, 574, 575, 576, 577, 588, 59, 591, 592, 60, 616, 62, 63, 64, 643, 646, 651, 67, 7, 71, 72, 73, 78, 79, 8, 80, 81, 83, 85, 88, 9

DISA STIG: APSC-DV-000460, APSC-DV-002490, APSC-DV-002560, APSC-DV-002590, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a), 164.312(e)

ISO: 27001-A.12.6.1, 27001-A.14.2.5, 27001-A.9.1.2, 27001-A.9.2.3, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-6(1), sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-15, sp800_53-SI-16

OWASP API: 2019-API7, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-3.7.1, 4.0.2-5.1.3, 4.0.2-5.3.3, 4.0.2-8.3.4

PCI-DSS: 3.2-6.2, 3.2-6.3, 3.2-6.4, 3.2-6.5, 3.2-6.5.10, 3.2-6.5.2, 3.2-6.5.7, 3.2-6.5.8, 3.2-6.6, 3.2-6.7