#VU20460 Out-of-bounds read in Squid


Published: 2019-08-29

Vulnerability identifier: #VU20460

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12529

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Squid-cache.org

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing username in the Proxy-Authorization header during HTTP Basic authentication. A remote attacker can send specially crafted request to the Squid proxy server and retrieve parts of memory contents, if the Squid maintainer had configured the display of usernames on error pages.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Squid: 4.0.1 - 4.7, 3.0 - 3.5.28, 2.7 RC2 - 2.7.STABLE9


External links
http://www.squid-cache.org/Versions/v4/changesets/
http://www.squid-cache.org/Versions/v4/changesets/squid-4-dd46b5417809647f561d8a5e0e74c3aacd235258.patch
http://github.com/squid-cache/squid/commits/v4
http://lists.debian.org/debian-lts-announce/2019/07/msg00018.html
http://usn.ubuntu.com/4065-1/
http://usn.ubuntu.com/4065-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability