#VU32273 Input validation error in Squid


Published: 2016-05-10 | Updated: 2020-07-28

Vulnerability identifier: #VU32273

Vulnerability risk: Medium

CVSSv3.1: 6.5 [AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4556

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Squid-cache.org

Description

The vulnerability allows remote servers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (crash) via a crafted Edge Side Includes (ESI) response.

Mitigation
Update to version 3.5.18.

Vulnerable software versions

Squid: 2.3.devel2 - 2.3.stable5, 3.0 - 3.5.17


External links
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
http://www.debian.org/security/2016/dsa-3625
http://www.openwall.com/lists/oss-security/2016/05/06/3
http://www.openwall.com/lists/oss-security/2016/05/06/5
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securitytracker.com/id/1035770
http://www.squid-cache.org/Advisories/SQUID-2016_9.txt
http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch
http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_9.patch
http://www.ubuntu.com/usn/USN-2995-1
http://access.redhat.com/errata/RHSA-2016:1138
http://access.redhat.com/errata/RHSA-2016:1139
http://access.redhat.com/errata/RHSA-2016:1140
http://security.gentoo.org/glsa/201607-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability