Permissions, Privileges, and Access Controls in Squid-cache Squid



Published: 2015-09-28 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-5400
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Squid-cache.org

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32370

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5400

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Squid: 3.5.0.1 - 3.5.5

External links

http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
http://www.debian.org/security/2015/dsa-3327
http://www.openwall.com/lists/oss-security/2015/07/06/8
http://www.openwall.com/lists/oss-security/2015/07/09/12
http://www.openwall.com/lists/oss-security/2015/07/10/2
http://www.openwall.com/lists/oss-security/2015/07/17/14
http://www.securityfocus.com/bid/75553
http://www.securitytracker.com/id/1032873
http://www.squid-cache.org/Advisories/SQUID-2015_2.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch
http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###