ALAS2-2020-1486

Related Vulnerabilities: CVE-2018-1172   CVE-2019-12528   CVE-2019-18679   CVE-2020-8450  

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes. (CVE-2019-12528) This vulnerability allows remote attackers to deny service on vulnerable installations of The Squid Software Foundation Squid 3.5.27-20180318. Authentication is not required to exploit this vulnerability. The specific flaw exists within ClientRequestContext::sslBumpAccessCheck(). A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition to users of the system. Was ZDI-CAN-6088. it was found that Squid, when used as a reverse proxy, did not handle ESI responses properly. A malicious web server could use this flaw to crash Squid. (CVE-2018-1172) An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks. (CVE-2019-18679) An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy. (CVE-2020-8450)

ALAS2-2020-1486


Amazon Linux 2 Security Advisory: ALAS-2020-1486
Advisory Release Date: 2020-09-01 00:40 Pacific
Advisory Updated Date: 2020-09-02 18:17 Pacific
Severity: Medium

Issue Overview:

An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes. (CVE-2019-12528)

This vulnerability allows remote attackers to deny service on vulnerable installations of The Squid Software Foundation Squid 3.5.27-20180318. Authentication is not required to exploit this vulnerability. The specific flaw exists within ClientRequestContext::sslBumpAccessCheck(). A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition to users of the system. Was ZDI-CAN-6088. it was found that Squid, when used as a reverse proxy, did not handle ESI responses properly. A malicious web server could use this flaw to crash Squid. (CVE-2018-1172)

An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks. (CVE-2019-18679)

An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy. (CVE-2020-8450)


Affected Packages:

squid


Issue Correction:
Run yum update squid to update your system.

New Packages:
aarch64:
    squid-3.5.20-15.amzn2.1.1.aarch64
    squid-sysvinit-3.5.20-15.amzn2.1.1.aarch64
    squid-migration-script-3.5.20-15.amzn2.1.1.aarch64
    squid-debuginfo-3.5.20-15.amzn2.1.1.aarch64

i686:
    squid-3.5.20-15.amzn2.1.1.i686
    squid-sysvinit-3.5.20-15.amzn2.1.1.i686
    squid-migration-script-3.5.20-15.amzn2.1.1.i686
    squid-debuginfo-3.5.20-15.amzn2.1.1.i686

src:
    squid-3.5.20-15.amzn2.1.1.src

x86_64:
    squid-3.5.20-15.amzn2.1.1.x86_64
    squid-sysvinit-3.5.20-15.amzn2.1.1.x86_64
    squid-migration-script-3.5.20-15.amzn2.1.1.x86_64
    squid-debuginfo-3.5.20-15.amzn2.1.1.x86_64