Amazon Linux AMI update for squid



Published: 2023-12-04
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-46724
CWE-ID CWE-295
CWE-120
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

squid
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Certificate Validation

EUVDB-ID: #VU82906

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46724

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing a specially crafted SSL Certificate in a server certificate chain. A remote attacker can initiate a TLS Handshake with a specially crafted SSL certificate and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    squid-3.5.20-17.52.amzn1.i686
    squid-debuginfo-3.5.20-17.52.amzn1.i686
    squid-migration-script-3.5.20-17.52.amzn1.i686

src:
    squid-3.5.20-17.52.amzn1.src

x86_64:
    squid-migration-script-3.5.20-17.52.amzn1.x86_64
    squid-3.5.20-17.52.amzn1.x86_64
    squid-debuginfo-3.5.20-17.52.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

squid: before 3.5.20-17.52

External links

http://alas.aws.amazon.com/ALAS-2023-1886.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU80476

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-46724

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when handling gopher responses. A remote attacker can trick the victim into connecting to a malicious gopher server, trigger a buffer overflow and crash the proxy server.

Mitigation

Update the affected packages:

i686:
    squid-3.5.20-17.52.amzn1.i686
    squid-debuginfo-3.5.20-17.52.amzn1.i686
    squid-migration-script-3.5.20-17.52.amzn1.i686

src:
    squid-3.5.20-17.52.amzn1.src

x86_64:
    squid-migration-script-3.5.20-17.52.amzn1.x86_64
    squid-3.5.20-17.52.amzn1.x86_64
    squid-debuginfo-3.5.20-17.52.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

squid: before 3.5.20-17.52

External links

http://alas.aws.amazon.com/ALAS-2023-1886.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###