Information disclosure in Squid



Published: 2016-12-07
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2016-10003
CVE-2016-10002
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Squid-cache.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU8428

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10003

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to incorrect comparison of request headers when Collapsed Forwarding feature is configured. A remote attacker can obtain private and sensitive information about another clients browsing session, including user's credentials.

Successful exploitation of the vulnerability may allow an attacker to obtain potentially sensitive information.

Mitigation

Update to version 3.5.23 or 4.0.17.

Vulnerable software versions

Squid: 3.5 - 4.0.16

External links

http://www.squid-cache.org/Advisories/SQUID-2016_10.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU8429

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10002

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to incorrect HTTP conditional request handling. A remote attacker can obtain private and sensitive information about another clients browsing session, including user's credentials.

Successful exploitation of the vulnerability may allow an attacker to obtain potentially sensitive information.

Mitigation

Update to version 3.5.23 or 4.0.17.

Vulnerable software versions

Squid: 3.1 - 4.0.16

External links

http://www.squid-cache.org/Advisories/SQUID-2016_11.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###