Heap-based buffer overflow in Squid-cache Squid



Published: 2016-04-07 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-3947
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Squid-cache.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU32297

Risk: High

CVSSv3.1: 7.1 [AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-3947

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8. A remote attacker can use an ICMPv6 packet. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

The vendor has issued the following versions to address this vulnerability: 3.5.16, 4.0.8.

Vulnerable software versions

Squid: 3.5.0.1 - 4.0.7

External links

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
http://www.securitytracker.com/id/1035457
http://www.squid-cache.org/Advisories/SQUID-2016_3.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10495.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11839.patch
http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12694.patch
http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13232.patch
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14015.patch
http://www.ubuntu.com/usn/USN-2995-1
http://security.gentoo.org/glsa/201607-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###