#VU43246 Input validation error in Squid


Published: 2012-12-20 | Updated: 2020-08-11

Vulnerability identifier: #VU43246

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-5643

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Squid-cache.org

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid 2.x and 3.x before 3.1.22, 3.2.x before 3.2.4, and 3.3.x before 3.3.0.2 allow remote attackers to cause a denial of service (memory consumption) via (1) invalid Content-Length headers, (2) long POST requests, or (3) crafted authentication credentials.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Squid: 2.0, 2.1, 2.2, 2.3, 2.4, 2.5, 2.6, 2.7, 3.0 - 3.3.0.1


External links
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00052.html
http://lists.opensuse.org/opensuse-updates/2013-01/msg00075.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html
http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html
http://openwall.com/lists/oss-security/2012/12/17/4
http://rhn.redhat.com/errata/RHSA-2013-0505.html
http://secunia.com/advisories/52024
http://secunia.com/advisories/54839
http://ubuntu.com/usn/usn-1713-1
http://www.debian.org/security/2013/dsa-2631
http://www.mandriva.com/security/advisories?name=MDVSA-2013:129
http://www.securitytracker.com/id?1027890
http://www.squid-cache.org/Advisories/SQUID-2012_1.txt
http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10479.patch
http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11714.patch
http://bugs.gentoo.org/show_bug.cgi?id=447596
http://bugzilla.redhat.com/show_bug.cgi?id=887962
http://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0368


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability