Vulnerabilities > CVE-2018-19132 - Missing Release of Resource after Effective Lifetime vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.

Vulnerable Configurations

Part Description Count
Application
Squid-Cache
237
OS
Debian
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • HTTP DoS
    An attacker performs flooding at the HTTP level to bring down only a particular web application rather than anything listening on a TCP/IP connection. This denial of service attack requires substantially fewer packets to be sent which makes DoS harder to detect. This is an equivalent of SYN flood in HTTP. The idea is to keep the HTTP session alive indefinitely and then repeat that hundreds of times. This attack targets resource depletion weaknesses in web server software. The web server will wait to attacker's responses on the initiated HTTP sessions while the connection threads are being exhausted.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4059-1.NASL
    descriptionIt was discovered that Squid incorrectly handled certain SNMP packets. A remote attacker could possibly use this issue to cause memory consumption, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-19132) It was discovered that Squid incorrectly handled the cachemgr.cgi web module. A remote attacker could possibly use this issue to conduct cross-site scripting (XSS) attacks. (CVE-2019-13345). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id126749
    published2019-07-16
    reporterUbuntu Security Notice (C) 2019-2020 Canonical, Inc. / NASL script (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/126749
    titleUbuntu 16.04 LTS / 18.04 LTS / 19.04 : squid, squid3 vulnerabilities (USN-4059-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1429.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : - CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). - CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed : - Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). - Install license correctly (bsc#1082318). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-11-21
    plugin id119079
    published2018-11-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119079
    titleopenSUSE Security Update : squid (openSUSE-2018-1429)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1176.NASL
    descriptionA memory leak was discovered in the way Squid handles SNMP denied queries. A remote attacker may use this flaw to exhaust the resources on the server machine. (CVE-2018-19132)
    last seen2020-06-01
    modified2020-06-02
    plugin id123084
    published2019-03-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123084
    titleAmazon Linux AMI : squid (ALAS-2019-1176)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-714298460E.NASL
    descriptionVersion update + Security fix for CVE-2018-19131 and CVE-2018-19132 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120523
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120523
    titleFedora 29 : 7:squid (2018-714298460e)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3771-1.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed: Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). Install license correctly (bsc#1082318). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id119012
    published2018-11-16
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119012
    titleSUSE SLES12 Security Update : squid (SUSE-SU-2018:3771-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3771-2.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed: Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). Install license correctly (bsc#1082318). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-12
    modified2018-12-10
    plugin id119554
    published2018-12-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119554
    titleSUSE SLES12 Security Update : squid (SUSE-SU-2018:3771-2)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2231.NASL
    descriptionAccording to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.(CVE-2016-10003) - Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.(CVE-2018-19131) - Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.(CVE-2018-19132) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130693
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130693
    titleEulerOS 2.0 SP5 : squid (EulerOS-SA-2019-2231)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1596.NASL
    descriptionIt was discovered that there can be a denial of service (DoS) vulnerability in squid3 due to a memory leak in SNMP query rejection code when SNMP is enabled. In environments where per-process memory restrictions are not enforced strictly, a remote attacker to consume all memory available to the Squid process, causing it to crash. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id119153
    published2018-11-27
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119153
    titleDebian DLA-1596-1 : squid3 security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-936.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : - CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). - CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed : - Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). - Install license correctly (bsc#1082318). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123382
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123382
    titleopenSUSE Security Update : squid (openSUSE-2019-936)
  • NASL familyFirewalls
    NASL idSQUID_2018_5.NASL
    descriptionAccording to its banner, the version of Squid running on the remote host is 3.2.x after or equal to 3.2.0.10, 3.3.x, 3.4.x, 3.5.x prior or equal to 3.5.28, or 4.x prior to 4.4. It is, therefore, affected by a denial of service (DoS) vulnerability in the SNMP component due to a memory leak in SNMP query rejection code. An unauthenticated, remote attacker can exploit this issue to consume all memory available to the Squid process, causing it to crash. Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id119727
    published2018-12-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119727
    titleSquid 3.2.0.10 <= 3.2.x / 3.3.x / 3.4.x / 3.5.x <= 3.5.28 / 4.x < 4.4 Denial of Service Vulnerability (SQUID-2018:5)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3786-1.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed: Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). Install license correctly (bsc#1082318). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120164
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120164
    titleSUSE SLES15 Security Update : squid (SUSE-SU-2018:3786-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2445.NASL
    descriptionAccording to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.(CVE-2018-19131) - Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.(CVE-2018-19132) - Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.(CVE-2016-10003) - An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token
    last seen2020-05-08
    modified2019-12-04
    plugin id131599
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131599
    titleEulerOS 2.0 SP2 : squid (EulerOS-SA-2019-2445)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1044.NASL
    descriptionAccording to the versions of the squid packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - A Cross-Site Scripting vulnerability has been discovered in squid in the way X.509 certificates fields are displayed in some error pages. An attacker who can control the certificate of the origin content server may use this flaw to inject scripting code in the squid generated page, which is executed on the client
    last seen2020-05-06
    modified2019-02-15
    plugin id122217
    published2019-02-15
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122217
    titleEulerOS 2.0 SP3 : squid (EulerOS-SA-2019-1044)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1428.NASL
    descriptionThis update for squid fixes the following issues : Security issues fixed : - CVE-2018-19131: Fixed Cross-Site-Scripting vulnerability in the TLS error handling (bsc#1113668). - CVE-2018-19132: Fixed small memory leak in processing of SNMP packets (bsc#1113669). Non-security issues fixed : - Create runtime directories needed when SMP mode is enabled (bsc#1112695, bsc#1112066). - Install license correctly (bsc#1082318).
    last seen2020-06-05
    modified2018-11-21
    plugin id119078
    published2018-11-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119078
    titleopenSUSE Security Update : squid (openSUSE-2018-1428)