#VU33654 Heap-based buffer overflow in Squid and Oracle Solaris


Published: 2014-09-12 | Updated: 2021-10-04

Vulnerability identifier: #VU33654

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-6270

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers
Oracle Solaris
Operating systems & Components / Operating system

Vendor: Squid-cache.org
Oracle

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Off-by-one error in the snmpHandleUdp function in snmp_core.cc in Squid 2.x and 3.x, when an SNMP port is configured,. A remote attacker can use a crafted UDP SNMP request to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Squid: 2.4.stable1 - 2.4.stable7, 2.5.stable1 - 2.5.stable14, 2.6.stable1 - 2.6.stable23, 2.7.stable1 - 2.7.STABLE9, 3.0 - 3.4.7

Oracle Solaris: 2.4.stable1 - 11.2


External links
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://seclists.org/oss-sec/2014/q3/542
http://seclists.org/oss-sec/2014/q3/550
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.securityfocus.com/bid/69686
http://www.ubuntu.com/usn/USN-2921-1
http://bugzilla.novell.com/show_bug.cgi?id=895773
http://bugzilla.redhat.com/show_bug.cgi?id=1139967
http://exchange.xforce.ibmcloud.com/vulnerabilities/95873
http://security.gentoo.org/glsa/201607-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability