Executive Summary

Summary
Title Squid remote denial-of-service vulnerability
Informations
Name VU#232881 First vendor Publication 2007-12-10
Vendor VU-CERT Last vendor Modification 2008-01-18
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#232881

Squid remote denial-of-service vulnerability

Overview

The Squid Proxy server contains a vulnerability that may allow an attacker to create a denial-of-service condition that affects the Squid server and systems that rely on it.

I. Description

Squid Proxy Cache is a caching proxy that supports the HTTP, HTTPS, and FTP protocols. Squid can also be deployed as a reverse proxy.

From Squid Proxy Cache Security Update Advisory SQUID-2007:2

    Due to incorrect bounds checking Squid is vulnerable to a denial of service check during some cache update reply processing.
This incorrect bounds checking occurs within the httpHeaderUpdate() function when processing cache update replies.

II. Impact

An attacker who can access the Squid proxy may be able to cause the proxy server to crash. If the Squid proxy is deployed as a reverse proxy, the web servers relying on the proxy may also be affected.

III. Solution

Update

The Squid team has released patches 11780 and 11211 to address this issue. Administrators who obtain Squid from their operating system vendor should see the systems affected portion of this document for a partial list of affected vendors.

Restrict access

Restricting access to the Squid proxy via access control lists or firewall rules may prevent this vulnerability from being exploited by remote attackers..

Systems Affected

VendorStatusDate Updated
Apple Computer, Inc.Not Vulnerable11-Dec-2007
Conectiva Inc.Unknown10-Dec-2007
Cray Inc.Unknown10-Dec-2007
Debian GNU/LinuxUnknown10-Dec-2007
EMC CorporationUnknown10-Dec-2007
Engarde Secure LinuxUnknown10-Dec-2007
F5 Networks, Inc.Unknown10-Dec-2007
Fedora ProjectUnknown10-Dec-2007
FreeBSD, Inc.Unknown10-Dec-2007
FujitsuUnknown10-Dec-2007
Gentoo LinuxUnknown10-Dec-2007
Hewlett-Packard CompanyUnknown10-Dec-2007
HitachiUnknown10-Dec-2007
IBM CorporationUnknown10-Dec-2007
IBM Corporation (zseries)Unknown10-Dec-2007
IBM eServerUnknown10-Dec-2007
Ingrian Networks, Inc.Unknown10-Dec-2007
IPCopVulnerable11-Dec-2007
Juniper Networks, Inc.Unknown10-Dec-2007
Mandriva, Inc.Unknown10-Dec-2007
Microsoft CorporationNot Vulnerable11-Dec-2007
MontaVista Software, Inc.Unknown10-Dec-2007
NEC CorporationUnknown10-Dec-2007
NetBSDNot Vulnerable11-Dec-2007
NokiaUnknown10-Dec-2007
Novell, Inc.Unknown10-Dec-2007
OpenBSDUnknown10-Dec-2007
Openwall GNU/*/LinuxNot Vulnerable11-Dec-2007
QNX, Software Systems, Inc.Unknown10-Dec-2007
Red Hat, Inc.Vulnerable11-Dec-2007
Silicon Graphics, Inc.Unknown10-Dec-2007
Slackware Linux Inc.Not Vulnerable10-Dec-2007
SmoothWallUnknown10-Dec-2007
Sony CorporationUnknown10-Dec-2007
SquidVulnerable10-Dec-2007
Sun Microsystems, Inc.Unknown10-Dec-2007
SUSE LinuxVulnerable18-Jan-2008
The SCO GroupUnknown10-Dec-2007
Trustix Secure LinuxUnknown10-Dec-2007
TurbolinuxUnknown10-Dec-2007
UbuntuUnknown10-Dec-2007
UnisysUnknown10-Dec-2007
Wind River Systems, Inc.Unknown10-Dec-2007

References


http://www.squid-cache.org/Advisories/SQUID-2007_2.txt
http://wiki.squid-cache.org/SquidFaq/ReverseProxy
http://wiki.squid-cache.org/SquidFaq/SquidAcl#head-c87419712cac704d01cecc7da11cd02f489b6986
http://secunia.com/advisories/27910/

Credit

The Squid proxy team credits the Wikimedia Foundation for discovering this vulnerability. Adrian Chadd and Henrik Nordstrom are credited for authoring patches that address the issue.

This document was written by Ryan Giobbi.

Other Information

Date Public11/27/2007
Date First Published12/10/2007 02:11:34 PM
Date Last Updated01/18/2008
CERT Advisory 
CVE NameCVE-2007-6239
Metric7.51
Document Revision12

Original Source

Url : http://www.kb.cert.org/vuls/id/232881

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10915
 
Oval ID: oval:org.mitre.oval:def:10915
Title: The "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.
Description: The "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6239
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17749
 
Oval ID: oval:org.mitre.oval:def:17749
Title: USN-565-1 -- squid vulnerability
Description: It was discovered that Squid did not always clean up cache memory correctly.
Family: unix Class: patch
Reference(s): USN-565-1
CVE-2007-6239
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18736
 
Oval ID: oval:org.mitre.oval:def:18736
Title: DSA-1646-2 squid - array bounds check
Description: A weakness has been discovered in squid, a caching proxy server. The flaw was introduced upstream in response to <a href="http://security-tracker.debian.org/tracker/CVE-2007-6239">CVE-2007-6239</a>, and announced by Debian in <a href="dsa-1482">DSA-1482-1</a>. The flaw involves an over-aggressive bounds check on an array resize, and could be exploited by an authorised client to induce a denial of service condition against squid.
Family: unix Class: patch
Reference(s): DSA-1646-2
CVE-2008-1612
CVE-2007-6239
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19956
 
Oval ID: oval:org.mitre.oval:def:19956
Title: DSA-1482-1 squid - programming error
Description: It was discovered that malformed cache update replies against the Squid WWW proxy cache could lead to the exhaustion of system memory, resulting in potential denial of service.
Family: unix Class: patch
Reference(s): DSA-1482-1
CVE-2007-6239
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21708
 
Oval ID: oval:org.mitre.oval:def:21708
Title: ELSA-2007:1130: squid security update (Moderate)
Description: The "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.
Family: unix Class: patch
Reference(s): ELSA-2007:1130-01
CVE-2007-6239
Version: 6
Platform(s): Oracle Linux 5
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7232
 
Oval ID: oval:org.mitre.oval:def:7232
Title: DSA-1646 squid -- array bounds check
Description: A weakness has been discovered in squid, a caching proxy server. The flaw was introduced upstream in response to CVE-2007-6239, and announced by Debian in DSA-1482-1. The flaw involves an over-aggressive bounds check on an array resize, and could be exploited by an authorised client to induce a denial of service condition against squid.
Family: unix Class: patch
Reference(s): DSA-1646
CVE-2008-1612
CVE-2007-6239
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): squid
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7991
 
Oval ID: oval:org.mitre.oval:def:7991
Title: DSA-1482 squid -- programming error
Description: It was discovered that malformed cache update replies against the Squid WWW proxy cache could lead to the exhaustion of system memory, resulting in potential denial of service.
Family: unix Class: patch
Reference(s): DSA-1482
CVE-2007-6239
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): squid
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for squid
File : nvt/sles10_squid0.nasl
2009-10-10 Name : SLES9: Security update for squid
File : nvt/sles9p5015636.nasl
2009-04-09 Name : Mandriva Update for squid MDVSA-2008:134 (squid)
File : nvt/gb_mandriva_MDVSA_2008_134.nasl
2009-04-09 Name : Mandriva Update for squid MDVSA-2008:002 (squid)
File : nvt/gb_mandriva_MDVSA_2008_002.nasl
2009-03-31 Name : Gentoo Security Advisory GLSA 200903-38 (Squid)
File : nvt/glsa_200903_38.nasl
2009-03-23 Name : Ubuntu Update for squid vulnerability USN-601-1
File : nvt/gb_ubuntu_USN_601_1.nasl
2009-03-23 Name : Ubuntu Update for squid vulnerability USN-565-1
File : nvt/gb_ubuntu_USN_565_1.nasl
2009-03-06 Name : RedHat Update for squid RHSA-2008:0214-01
File : nvt/gb_RHSA-2008_0214-01_squid.nasl
2009-03-06 Name : RedHat Update for squid RHSA-2007:1130-01
File : nvt/gb_RHSA-2007_1130-01_squid.nasl
2009-02-27 Name : CentOS Update for squid CESA-2008:0214 centos4 x86_64
File : nvt/gb_CESA-2008_0214_squid_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for squid FEDORA-2007-4170
File : nvt/gb_fedora_2007_4170_squid_fc8.nasl
2009-02-27 Name : Fedora Update for squid FEDORA-2007-4161
File : nvt/gb_fedora_2007_4161_squid_fc7.nasl
2009-02-27 Name : CentOS Update for squid CESA-2008:0214 centos4 i386
File : nvt/gb_CESA-2008_0214_squid_centos4_i386.nasl
2009-02-27 Name : CentOS Update for squid CESA-2008:0214 centos3 x86_64
File : nvt/gb_CESA-2008_0214_squid_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for squid CESA-2008:0214 centos3 i386
File : nvt/gb_CESA-2008_0214_squid_centos3_i386.nasl
2009-02-27 Name : CentOS Update for squid CESA-2008:0214-01 centos2 i386
File : nvt/gb_CESA-2008_0214-01_squid_centos2_i386.nasl
2009-02-27 Name : CentOS Update for squid CESA-2007:1130 centos4 x86_64
File : nvt/gb_CESA-2007_1130_squid_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for squid CESA-2007:1130 centos4 i386
File : nvt/gb_CESA-2007_1130_squid_centos4_i386.nasl
2009-02-27 Name : CentOS Update for squid CESA-2007:1130 centos3 x86_64
File : nvt/gb_CESA-2007_1130_squid_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for squid CESA-2007:1130 centos3 i386
File : nvt/gb_CESA-2007_1130_squid_centos3_i386.nasl
2009-02-27 Name : CentOS Update for squid CESA-2007:1130-04 centos2 i386
File : nvt/gb_CESA-2007_1130-04_squid_centos2_i386.nasl
2008-11-01 Name : Debian Security Advisory DSA 1646-2 (squid)
File : nvt/deb_1646_2.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200801-05 (squid)
File : nvt/glsa_200801_05.nasl
2008-09-04 Name : FreeBSD Ports: squid
File : nvt/freebsd_squid21.nasl
2008-02-15 Name : Debian Security Advisory DSA 1482-1 (squid)
File : nvt/deb_1482_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39381 Squid Cache Update Reply Processing Remote DoS

Snort® IPS/IDS

Date Description
2014-01-10 Multiple Products excessive HTTP 304 Not Modified responses exploit attempt
RuleID : 16008 - Revision : 18 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0214.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-1130.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20071218_squid_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12004.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-134.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-002.nasl - Type : ACT_GATHER_INFO
2009-03-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-38.nasl - Type : ACT_GATHER_INFO
2008-10-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1646.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-601-1.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2008-0214.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2008-0214.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1482.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200801-05.nasl - Type : ACT_GATHER_INFO
2008-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-565-1.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote openSUSE host is missing a security update.
File : suse_squid-4779.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_squid-4782.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-1130.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-1130.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4170.nasl - Type : ACT_GATHER_INFO
2007-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4161.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6eb580d7a29c11dc8919001c2514716c.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote proxy server is prone to a denial of service attack.
File : squid_2_6_17.nasl - Type : ACT_GATHER_INFO