Buffer overflow in squid (Alpine package)



Published: 2020-02-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-8450
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
squid (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU25018

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8450

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTTP requests, when Squid is acting as a reverse proxy. A remote attacker can send a specially crafted HTTP request to the affected proxy server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

squid (Alpine package): 3.2.2-r0 - 3.5.27-r3

External links

http://git.alpinelinux.org/aports/commit/?id=a03c8d1518674fd14946096bb8a7db67ad565315
http://git.alpinelinux.org/aports/commit/?id=cca1978fca0677250ca84f4bdcb86b395a64b6e9
http://git.alpinelinux.org/aports/commit/?id=3db264c1978654cc19d61a5feaf1b0ee54e0a85b
http://git.alpinelinux.org/aports/commit/?id=04e707dce3ab5d71feecb123c8bbffd3b2b42985
http://git.alpinelinux.org/aports/commit/?id=a4301166888c0e2c8a72be8e5d3ec1747a6ab6bf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###