#VU50457 Out-of-bounds read in Squid


Published: 2021-02-09 | Updated: 2021-10-04

Vulnerability identifier: #VU50457

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28116

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Squid
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: Squid-cache.org

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the handling of the WCCP protocol. A remote attacker can send specially crafted data and corrupt Squids list of known WCCP routers and divert client traffic to attacker controlled routers.

This attack is limited to Squid proxy with WCCPv2 enabled and IP spoofing of a router IP address configured as trusted in squid.conf.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Squid: 5.0 - 5.1, 4.0 - 4.16, 3.0 - 3.5.28, 2.7 - 2.7.STABLE9, 2.6 - 2.6.stable24


External links
http://www.zerodayinitiative.com/advisories/ZDI-21-157/
http://github.com/squid-cache/squid/security/advisories/GHSA-rgf3-9v3p-qp82/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability