Ubuntu update for squid



Published: 2024-04-11
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-5824
CVE-2023-49288
CVE-2024-23638
CVE-2024-25111
CVE-2024-25617
CWE-ID CWE-237
CWE-416
CWE-825
CWE-674
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

squid (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Handling of Structural Elements

EUVDB-ID: #VU82316

Risk: Medium

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5824

CWE-ID: CWE-237 - Improper Handling of Structural Elements

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper handling of structural elements in HTTP response caching. A remote user can cause a denial of service condition on the target system.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Ubuntu: 20.04

squid (Ubuntu package): before 4.10-1ubuntu1.11

External links

http://ubuntu.com/security/notices/USN-6728-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU83627

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-49288

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in HTTP collapsed forwarding. A remote attacker can send specially crafted data to the server and crash the proxy server.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Ubuntu: 20.04

squid (Ubuntu package): before 4.10-1ubuntu1.11

External links

http://ubuntu.com/security/notices/USN-6728-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Expired pointer dereference

EUVDB-ID: #VU85722

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23638

CWE-ID: CWE-825 - Expired pointer dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an expired pointer dereference in the Cache Manager when handling error responses. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Ubuntu: 20.04

squid (Ubuntu package): before 4.10-1ubuntu1.11

External links

http://ubuntu.com/security/notices/USN-6728-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Uncontrolled recursion

EUVDB-ID: #VU87680

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25111

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an uncontrolled recursion within the HTTP Chunked decoder when handling HTTP requests. A remote attacker can send a specially crafted chunked encoded HTTP Message to the proxy server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Ubuntu: 20.04

squid (Ubuntu package): before 4.10-1ubuntu1.11

External links

http://ubuntu.com/security/notices/USN-6728-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU86547

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25617

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of HTTP headers. A remote attacker can send a specially crafted HTTP request to the server and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability requires that the request_header_max_size or reply_header_max_size settings are
unchanged from the default.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Ubuntu: 20.04

squid (Ubuntu package): before 4.10-1ubuntu1.11

External links

http://ubuntu.com/security/notices/USN-6728-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###