Amazon Linux AMI update for squid



Published: 2024-02-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-50269
CWE-ID CWE-674
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

squid
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Uncontrolled Recursion

EUVDB-ID: #VU84442

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-50269

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote client to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion when parsing HTTP requests. A remote client can send a specially crafted HTTP request with the a large X-Forwarded-For header, when the follow_x_forwarded_for feature is configured, and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    squid-debuginfo-3.5.20-17.54.amzn1.i686
    squid-migration-script-3.5.20-17.54.amzn1.i686
    squid-3.5.20-17.54.amzn1.i686

src:
    squid-3.5.20-17.54.amzn1.src

x86_64:
    squid-3.5.20-17.54.amzn1.x86_64
    squid-debuginfo-3.5.20-17.54.amzn1.x86_64
    squid-migration-script-3.5.20-17.54.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

squid: before 3.5.20-17.54

External links

http://alas.aws.amazon.com/ALAS-2024-1916.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###