Stack-based buffer overflow in Squid-cache Squid



Published: 2016-04-25 | Updated: 2020-07-28
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4052
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Squid-cache.org

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU32298

Risk: High

CVSSv3.1: 7.1 [AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4052

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing crafted Edge Side Includes (ESI) responses. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.5.17.

Vulnerable software versions

Squid: 2.3.devel2 - 3.5.16

External links

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
http://www.debian.org/security/2016/dsa-3625
http://www.openwall.com/lists/oss-security/2016/04/20/6
http://www.openwall.com/lists/oss-security/2016/04/20/9
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/86788
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035647
http://www.squid-cache.org/Advisories/SQUID-2016_6.txt
http://www.ubuntu.com/usn/USN-2995-1
http://access.redhat.com/errata/RHSA-2016:1138
http://access.redhat.com/errata/RHSA-2016:1139
http://access.redhat.com/errata/RHSA-2016:1140
http://security.gentoo.org/glsa/201607-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###