Vulnerabilities > CVE-2007-6239 - Improper Input Validation vulnerability in Squid web Proxy Cache

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
squid
CWE-20
nessus

Summary

The "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.

Vulnerable Configurations

Part Description Count
Application
Squid
38

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFirewalls
    NASL idSQUID_2_6_17.NASL
    descriptionAccording to its banner, the version of the Squid proxy caching server installed on the remote host is older than 2.6.STABLE18. Such versions reportedly use incorrect bounds checking when processing some cache update replies. A client trusted to use the service may be able to leverage this issue to crash the application, thereby denying service to legitimate users. Note that an earlier version of the advisory said 2.6.STABLE17 fixed the issue, but it turned out that the patch did not fully address the issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id29216
    published2007-12-04
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29216
    titleSquid < 2.6.STABLE18 Cache Update Reply Unspecified DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29216);
      script_version("1.22");
      script_cvs_date("Date: 2018/11/15 20:50:22");
    
      script_cve_id("CVE-2007-6239", "CVE-2008-1612");
      script_bugtraq_id(26687, 28693);
    
      script_name(english:"Squid < 2.6.STABLE18 Cache Update Reply Unspecified DoS");
      script_summary(english:"Checks version of Squid");
    
      script_set_attribute(attribute:"synopsis", value:"The remote proxy server is prone to a denial of service attack.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of the Squid proxy caching server
    installed on the remote host is older than 2.6.STABLE18. Such versions
    reportedly use incorrect bounds checking when processing some cache
    update replies. A client trusted to use the service may be able to
    leverage this issue to crash the application, thereby denying service
    to legitimate users.
    
    Note that an earlier version of the advisory said 2.6.STABLE17 fixed
    the issue, but it turned out that the patch did not fully address the
    issue.");
      script_set_attribute(attribute:"see_also", value:"http://www.squid-cache.org/Advisories/SQUID-2007_2.txt");
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/484662/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Either upgrade to Squid version 2.6.STABLE18 or later or apply the
    patch referenced in the project's advisory above.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(20);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/04");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:squid-cache:squid");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Firewalls");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
    
      script_dependencies("squid_version.nasl");
      script_require_keys("www/squid", "Settings/ParanoidReport");
      script_require_ports("Services/http_proxy",3128, 8080);
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    
    
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    # Build a list of ports from the KB
    list = get_kb_list("http_proxy/*/squid/version");
    if (isnull(list)) exit(0, "The host does not appear to be running Squid proxy server.");
    
    vulnerable = FALSE;
    foreach item (keys(list))
    {
      port = ereg_replace(pattern:'^http_proxy/([0-9]+)/squid/version', replace:'\\1', string:item);
      version = list[item];
      source = get_kb_item('http_proxy/'+port+'/squid/source');
    
      if (
        (version =~ '^[01]\\.') ||
        (version =~ '^2\\.[0-5]\\.') ||
        (version =~ '^2\\.6\\.STABLE([0-9]|1[0-7])([^0-9]|$)')
      )
      {
        vulnerable = TRUE;
        if (report_verbosity > 0)
        {
          report =
            '\n  Version source    : ' + source +
            '\n  Installed version : ' + version +
            '\n  Fixed version     : 2.6.STABLE18' + '\n';
          security_warning(port:port, extra:report);
        }
        else security_warning(port:port);
      }
    }
    if (!vulnerable)
    {
      exit(0, "No vulnerable Squid installs were detected on the remote host.");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SQUID-4782.NASL
    descriptionThis update of squid fixes a denial-of-service bug during cache update reply processing. (CVE-2007-6239)
    last seen2020-06-01
    modified2020-06-02
    plugin id29824
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29824
    titleSuSE 10 Security Update : squid (ZYPP Patch Number 4782)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-38.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-38 (Squid: Multiple Denial of Service vulnerabilities) The arrayShrink function in lib/Array.c can cause an array to shrink to 0 entries, which triggers an assert error. NOTE: this issue is due to an incorrect fix for CVE-2007-6239 (CVE-2008-1612). An invalid version number in a HTTP request may trigger an assertion in HttpMsg.c and HttpStatusLine.c (CVE-2009-0478). Impact : The issues allows for Denial of Service attacks against the service via an HTTP request with an invalid version number and other specially crafted requests. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id36013
    published2009-03-25
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36013
    titleGLSA-200903-38 : Squid: Multiple Denial of Service vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-601-1.NASL
    descriptionIt was discovered that Squid did not perform proper bounds checking when processing cache update replies. A remote authenticated user may be able to trigger an assertion error and cause a denial of service. This vulnerability is due to an incorrect upstream fix for CVE-2007-6239. (CVE-2008-1612). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id31967
    published2008-04-17
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31967
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : squid vulnerability (USN-601-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0214.NASL
    descriptionUpdated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid manipulated HTTP headers for cached objects stored in system memory. An attacker could use this flaw to cause a squid child process to exit. This interrupted existing connections and made proxy services unavailable. Note: the parent squid process started a new child process, so this attack only resulted in a temporary denial of service. (CVE-2008-1612) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id31840
    published2008-04-11
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31840
    titleRHEL 2.1 / 3 / 4 / 5 : squid (RHSA-2008:0214)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6EB580D7A29C11DC8919001C2514716C.NASL
    descriptionSquid secuirty advisory reports : Due to incorrect bounds checking Squid is vulnerable to a denial of service check during some cache update reply processing. This problem allows any client trusted to use the service to perform a denial of service attack on the Squid service.
    last seen2020-06-01
    modified2020-06-02
    plugin id29230
    published2007-12-07
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29230
    titleFreeBSD : Squid -- Denial of Service Vulnerability (6eb580d7-a29c-11dc-8919-001c2514716c)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0214.NASL
    descriptionFrom Red Hat Security Advisory 2008:0214 : Updated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid manipulated HTTP headers for cached objects stored in system memory. An attacker could use this flaw to cause a squid child process to exit. This interrupted existing connections and made proxy services unavailable. Note: the parent squid process started a new child process, so this attack only resulted in a temporary denial of service. (CVE-2008-1612) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67679
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67679
    titleOracle Linux 3 / 4 / 5 : squid (ELSA-2008-0214)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1482.NASL
    descriptionIt was discovered that malformed cache update replies against the Squid WWW proxy cache could lead to the exhaustion of system memory, resulting in potential denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id38954
    published2008-02-06
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38954
    titleDebian DSA-1482-1 : squid - programming error
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071218_SQUID_ON_SL5_X.NASL
    descriptionA flaw was found in the way squid stored HTTP headers for cached objects in system memory. An attacker could cause squid to use additional memory, and trigger high CPU usage when processing requests for certain cached objects, possibly leading to a denial of service. (CVE-2007-6239)
    last seen2020-06-01
    modified2020-06-02
    plugin id60333
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60333
    titleScientific Linux Security Update : squid on SL5.x, SL4.x, SL3.x i386/x86_64
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200801-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200801-05 (Squid: Denial of Service) The Wikimedia Foundation reported a memory leak vulnerability when performing cache updates. Impact : A remote attacker could perform numerous specially crafted requests to the vulnerable server, resulting in a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id29909
    published2008-01-10
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29909
    titleGLSA-200801-05 : Squid: Denial of Service
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-002.NASL
    descriptionThe cache update reply processing functionality in Squid 2.x before 2.6.STABLE17, and Squid 3.0, allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers. The updated package fixes this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36545
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36545
    titleMandriva Linux Security Advisory : squid (MDVSA-2008:002)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1130.NASL
    descriptionUpdated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid stored HTTP headers for cached objects in system memory. An attacker could cause squid to use additional memory, and trigger high CPU usage when processing requests for certain cached objects, possibly leading to a denial of service. (CVE-2007-6239) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id29730
    published2007-12-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29730
    titleCentOS 3 / 4 / 5 : squid (CESA-2007:1130)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1130.NASL
    descriptionUpdated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid stored HTTP headers for cached objects in system memory. An attacker could cause squid to use additional memory, and trigger high CPU usage when processing requests for certain cached objects, possibly leading to a denial of service. (CVE-2007-6239) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id29736
    published2007-12-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29736
    titleRHEL 2.1 / 3 / 4 / 5 : squid (RHSA-2007:1130)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0214.NASL
    descriptionUpdated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid manipulated HTTP headers for cached objects stored in system memory. An attacker could use this flaw to cause a squid child process to exit. This interrupted existing connections and made proxy services unavailable. Note: the parent squid process started a new child process, so this attack only resulted in a temporary denial of service. (CVE-2008-1612) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id31947
    published2008-04-17
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31947
    titleCentOS 3 / 4 / 5 : squid (CESA-2008:0214)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4170.NASL
    description - Thu Dec 6 2007 Martin Nagy <mnagy at redhat.com> - 2.6.STABLE17-1 - upgrade to latest upstream 2.6.STABLE17 - Mon Nov 12 2007 Martin Bacovsky <mbacovsk at redhat.com> - 7:2.6.STABLE16-3 - squid is compiled wirh arp acls support (--enable-arp-acl) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29709
    published2007-12-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29709
    titleFedora 8 : squid-2.6.STABLE17-1.fc8 (2007-4170)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-134.NASL
    descriptionAn incorrect fix for CVE-2007-6239 resulted in Squid not performing proper bounds checking when processing cache update replies. Because of this, a remote authenticated user might have been able to trigger an assertion error and cause a denial of service (CVE-2008-1612). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36563
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36563
    titleMandriva Linux Security Advisory : squid (MDVSA-2008:134)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12004.NASL
    descriptionThis update of squid fixes a denial-of-service bug during cache update reply processing. (CVE-2007-6239)
    last seen2020-06-01
    modified2020-06-02
    plugin id41172
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41172
    titleSuSE9 Security Update : squid (YOU Patch Number 12004)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1646.NASL
    descriptionA weakness has been discovered in squid, a caching proxy server. The flaw was introduced upstream in response to CVE-2007-6239, and announced by Debian in DSA-1482-1. The flaw involves an over-aggressive bounds check on an array resize, and could be exploited by an authorized client to induce a denial of service condition against squid.
    last seen2020-06-01
    modified2020-06-02
    plugin id34354
    published2008-10-07
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34354
    titleDebian DSA-1646-1 : squid - array bounds check
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4161.NASL
    description - Thu Dec 6 2007 Martin Nagy <mnagy at redhat.com> - 7:2.6.STABLE16-1 - Upstream patch to fix CVE-2007-6239 (#410181) - Fri Sep 7 2007 Martin Bacovsky <mbacovsk at redhat.com> - 7:2.6.STABLE16-1 - upgrade to latest upstream 2.6.STABLE14 - Wed Aug 1 2007 Martin Bacovsky <mbacovsk at redhat.com> - 7:2.6.STABLE14-1 - upgrade to latest upstream 2.6.STABLE14 - Mon Jun 4 2007 Martin Bacovsky <mbacovsk at redhat.com> - 7:2.6.STABLE13-1 - update to latest upstream 2.6.STABLE13 - resolves: #242423: Squid Version Violation Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29708
    published2007-12-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29708
    titleFedora 7 : squid-2.6.STABLE16-2.fc7 (2007-4161)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SQUID-4779.NASL
    descriptionThis update of squid fixes a denial-of-service bug during cache update reply processing. (CVE-2007-6239)
    last seen2020-06-01
    modified2020-06-02
    plugin id29823
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29823
    titleopenSUSE 10 Security Update : squid (squid-4779)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1130.NASL
    descriptionFrom Red Hat Security Advisory 2007:1130 : Updated squid packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, 3, 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. A flaw was found in the way squid stored HTTP headers for cached objects in system memory. An attacker could cause squid to use additional memory, and trigger high CPU usage when processing requests for certain cached objects, possibly leading to a denial of service. (CVE-2007-6239) Users of squid are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67623
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67623
    titleOracle Linux 3 / 4 / 5 : squid (ELSA-2007-1130)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-565-1.NASL
    descriptionIt was discovered that Squid did not always clean up cache memory correctly. A remote attacker could manipulate cache update replies and cause Squid to use all available memory, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29921
    published2008-01-10
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29921
    titleUbuntu 6.06 LTS / 6.10 / 7.04 / 7.10 : squid vulnerability (USN-565-1)

Oval

accepted2013-04-29T04:09:56.913-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.
familyunix
idoval:org.mitre.oval:def:10915
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe "cache update reply processing" functionality in Squid 2.x before 2.6.STABLE17 and Squid 3.0 allows remote attackers to cause a denial of service (crash) via unknown vectors related to HTTP headers and an Array memory leak during requests for cached objects.
version27

Redhat

advisories
bugzilla
id410181
titleCVE-2007-6239 squid: DoS in cache updates
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • commentsquid is earlier than 7:2.5.STABLE14-1.4E.el4_6.1
      ovaloval:com.redhat.rhsa:tst:20071130001
    • commentsquid is signed with Red Hat master key
      ovaloval:com.redhat.rhsa:tst:20060052002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • commentsquid is earlier than 7:2.6.STABLE6-5.el5_1.2
      ovaloval:com.redhat.rhsa:tst:20071130004
    • commentsquid is signed with Red Hat redhatrelease key
      ovaloval:com.redhat.rhsa:tst:20070131002
rhsa
idRHSA-2007:1130
released2007-12-18
severityModerate
titleRHSA-2007:1130: squid security update (Moderate)
rpms
  • squid-7:2.4.STABLE7-1.21as.11
  • squid-7:2.5.STABLE14-1.4E.el4_6.1
  • squid-7:2.5.STABLE3-8.3E
  • squid-7:2.6.STABLE6-5.el5_1.2
  • squid-debuginfo-7:2.5.STABLE14-1.4E.el4_6.1
  • squid-debuginfo-7:2.5.STABLE3-8.3E
  • squid-debuginfo-7:2.6.STABLE6-5.el5_1.2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28693 CVE(CAN) ID: CVE-2008-1612 Squid是一个高效的Web缓存及代理程序,最初是为Unix平台开发的,现在也被移植到Linux和大多数的Unix类系统中,最新的Squid可以运行在Windows平台下。 Squid的arrayShrink()函数操控系统内存中所储存的缓存对象的HTTP头的方式存在漏洞,攻击者可以利用这个漏洞导致squid子进程退出,这会中断已有连接,导致代理服务不可以。 Squid父进程会启动一个新的子进程,因此这种攻击仅会导致临时的拒绝服务。这个漏洞是由于没有正确地修复CVE-2007-6239中所述漏洞而导致的。 Squid Web Proxy Cache 3 beta Squid Web Proxy Cache 2.0 - 2.6.STABLE17 RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2008:0214-01)以及相应补丁: RHSA-2008:0214-01:Moderate: squid security update 链接:<a href=https://www.redhat.com/support/errata/RHSA-2008-0214.html target=_blank>https://www.redhat.com/support/errata/RHSA-2008-0214.html</a> Squid ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.squid-cache.org/Versions/v2/2.6/changesets/11882.patch target=_blank>http://www.squid-cache.org/Versions/v2/2.6/changesets/11882.patch</a> <a href=http://www.squid-cache.org/Versions/v2/2.6/squid-2.6.STABLE19.tar.gz target=_blank>http://www.squid-cache.org/Versions/v2/2.6/squid-2.6.STABLE19.tar.gz</a>
idSSV:3184
last seen2017-11-19
modified2008-04-17
published2008-04-17
reporterRoot
titleSquid Web代理缓存arrayShrink()函数远程拒绝服务漏洞