#VU32299 Buffer overflow in Squid


Published: 2016-04-25 | Updated: 2020-07-28

Vulnerability identifier: #VU32299

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4053

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Squid-cache.org

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Squid: 2.3.devel2 - 2.3.stable5, 3.0 - 3.5.16


External links
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
http://www.debian.org/security/2016/dsa-3625
http://www.openwall.com/lists/oss-security/2016/04/20/6
http://www.openwall.com/lists/oss-security/2016/04/20/9
http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.securityfocus.com/bid/86788
http://www.securityfocus.com/bid/91787
http://www.securitytracker.com/id/1035647
http://www.squid-cache.org/Advisories/SQUID-2016_6.txt
http://www.ubuntu.com/usn/USN-2995-1
http://access.redhat.com/errata/RHSA-2016:1138
http://access.redhat.com/errata/RHSA-2016:1139
http://access.redhat.com/errata/RHSA-2016:1140
http://security.gentoo.org/glsa/201607-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability