Amazon Linux AMI update for squid



Published: 2023-07-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-12526
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

squid
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU22585

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12526

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing URN requests. A remote attacker can send specially crafted request to the Squid client, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    squid-debuginfo-3.5.20-17.49.amzn1.i686
    squid-3.5.20-17.49.amzn1.i686
    squid-migration-script-3.5.20-17.49.amzn1.i686

src:
    squid-3.5.20-17.49.amzn1.src

x86_64:
    squid-migration-script-3.5.20-17.49.amzn1.x86_64
    squid-3.5.20-17.49.amzn1.x86_64
    squid-debuginfo-3.5.20-17.49.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

squid: before 3.5.20-17.49

External links

http://alas.aws.amazon.com/ALAS-2023-1774.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###