Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 708296 (CVE-2019-12528, CVE-2020-8449, CVE-2020-8450, CVE-2020-8517) - <net-proxy/squid-4.10: multiple vulnerabilities (CVE-2019-12528,CVE-2020-{8449,8450,8517})
Summary: <net-proxy/squid-4.10: multiple vulnerabilities (CVE-2019-12528,CVE-2020-{844...
Status: RESOLVED FIXED
Alias: CVE-2019-12528, CVE-2020-8449, CVE-2020-8450, CVE-2020-8517
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: http://www.squid-cache.org/Advisories...
Whiteboard: B2 [glsa+ cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2020-02-04 22:34 UTC by filip ambroz
Modified: 2020-03-16 11:39 UTC (History)
1 user (show)

See Also:
Package list:
net-proxy/squid-4.10
Runtime testing required: ---
stable-bot: sanity-check+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description filip ambroz 2020-02-04 22:34:28 UTC
from URL:
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2020:1
__________________________________________________________________

Advisory ID:        SQUID-2020:1
Date:               February 03, 2020
Summary:            Improper Input Validation issues
                    in HTTP Request processing.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.9
Fixed in version:   Squid 4.10
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2020_1.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8449
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8450
__________________________________________________________________

Problem Description:

 Due to incorrect input validation Squid can interpret crafted
 HTTP requests in unexpected ways to access server resources
 prohibited by earlier security filters.

 Due to incorrect buffer management a remote client can cause
 a buffer overflow in a Squid acting as reverse-proxy.

__________________________________________________________________

Severity:

 This issue allows attackers to perform denial of service on the
 proxy and all clients using it.

 This issue potentially allows attackers to bypass security access
 controls in systems between client and proxy.

 This issue potentially allows remote code execution under the
 proxy low-privilege level. While restricted, it does have access
 to a wide range of information about the network structure and
 other clients using the proxy.

 This issue is limited to Squid acting as a reverse-proxy. Some
 effects also require allow_direct permissions.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.10.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3.5:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch>

Squid 4.8 and older:
 <http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch>

Squid 4.9:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x up to and including 2.7.STABLE9 with http_port
 'accel' or 'vhost' options configured are vulnerable.

 All Squid-3.x up to and including 3.5.28 with http_port
 'accel' or 'vhost' options configured are vulnerable.

 All Squid-4.x up to and including 4.9 with with http_port
 'accel' option configured are vulnerable.


To determine what port options are configured use the command:

 squid -k parse | grep -E _port

__________________________________________________________________

Workarounds:

 There are no workarounds.

__________________________________________________________________
Comment 1 filip ambroz 2020-02-04 23:04:00 UTC
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2020:2
__________________________________________________________________

Advisory ID:        SQUID-2020:2
Date:               February 02, 2020
Summary:            Information Disclosure issue
                    in FTP Gateway.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.9
Fixed in version:   Squid 4.10
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2020_2.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12528
__________________________________________________________________

Problem Description:

 Due to incorrect data management Squid is vulnerable to a
 information disclosure when translating FTP server listings
 into HTTP responses.

__________________________________________________________________

Severity:

 Certain FTP server responses can result in Squid revealing
 random amounts of memory content from heap.

 When Squid mempools feature is enabled the leak is limited to
 lines in FTP directory listings, possibly from other clients.

 When mempools is disabled the information may be anything from
 the heap area including information from other processes on the
 machine.

__________________________________________________________________

Updated Packages:

 This bug is fixed by Squid version 4.10.

 In addition, a patch addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-8cdb18ca1829a0b7faa1c9e472604ed0e7e105ac.patch>

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-c1bebac9c1135b7add6589db35c62f16db195b8f.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

 All Squid-2.x up to and including 2.7.STABLE9 are vulnerable.

 All Squid-3.x up to and including 3.5.28 are vulnerable.

 All Squid-4.x up to and including 4.9 are vulnerable.

__________________________________________________________________

Workarounds:

 * To disable FTP features

  Remove from squid.conf:

    acl Safe_ports 21

  Add to squid.conf:

    acl FTP proto FTP
    http_access deny FTP


 * To reduce leakage while retaining FTP features:

  Remove from squid.conf:

   memory_pools off

__________________________________________________________________
Comment 2 filip ambroz 2020-02-04 23:05:00 UTC
__________________________________________________________________

    Squid Proxy Cache Security Update Advisory SQUID-2020:3
__________________________________________________________________

Advisory ID:        SQUID-2020:3
Date:               February 02, 2020
Summary:            Buffer Overflow issue
                    in ext_lm_group_acl helper.
Affected versions:  Squid 2.x -> 2.7.STABLE9
                    Squid 3.x -> 3.5.28
                    Squid 4.x -> 4.9
Fixed in version:   Squid 4.10
__________________________________________________________________

    http://www.squid-cache.org/Advisories/SQUID-2019_3.txt
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8517
__________________________________________________________________

Problem Description:

 Due to incorrect buffer management ext_lm_group_acl is vulnerable
 to a denial of service attack when processing NTLM Authentication
 credentials.

__________________________________________________________________

Severity:

 This problem is limited to installations using the
 ext_lm_group_acl binary.

 Due to incorrect input validation the NTLM authentication
 credentials parser in ext_lm_group_acl may write to memory
 outside the credentials buffer.

 On systems with memory access protections this can result in
 the the helper process being terminated unexpectedly. Resulting
 in Squid process also terminating and a denial of service for
 all clients using the proxy.

__________________________________________________________________

Updated Packages:

 This bug is fixed by ext_lm_group_acl from Squid version 4.10.

 In addition, patches addressing this problem for the stable
 releases can be found in our patch archives:

Squid 3.5:
 <http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-c62d2b43ad4962ea44aa0c5edb4cc99cb83a413d.patch>

Squid 4:
 <http://www.squid-cache.org/Versions/v4/changesets/squid-4-6982f1187a26557e582172965e266f544ea562a5.patch>

 If you are using a prepackaged version of Squid then please refer
 to the package vendor for availability information on updated
 packages.

__________________________________________________________________

Determining if your version is vulnerable:

The helper was shipped as mswin_check_lm_group with Squid-3.1 and
older. Also as a third-party helper prior to Squid-2.6.

 All Squid using the mswin_check_lm_group helper for group
 based authorization are vulnerable.


 All Squid not using the ext_lm_group_acl helper for group
 based authorization are not vulnerable.

 All Squid-3.x up to and including 3.5.28 being used for NTLM
 Authentication with ext_lm_group_acl helper are vulnerable.

 All Squid-4.x up to and including 4.9 being used for NTLM
 Authentication with ext_lm_group_acl helper are vulnerable.


To determine whether Squid-3.2 and later are configured to use
the affected helper use the commands:

 squid -k parse | grep ext_lm_group_acl

 squid -k parse | grep mswin_check_lm_group


To determine whether Squid-3.1 and older are configured to use
the affected helper use the commands:

 grep ext_lm_group_acl /etc/squid/squid.conf

 grep mswin_check_lm_group /etc/squid/squid.conf

__________________________________________________________________

Workarounds:

Either;

 Remove 'auth_param NTLM ...' configuration settings from
 squid.conf.

Or,

 Use ext_lm_group_acl binary built from Squid-4.10 or later
 versions.

__________________________________________________________________
Comment 3 Agostino Sarubbo gentoo-dev 2020-02-07 10:12:07 UTC
@zlogene, can we stabilize?
Comment 4 Agostino Sarubbo gentoo-dev 2020-03-14 19:46:36 UTC
amd64 stable
Comment 5 Sergei Trofimovich (RETIRED) gentoo-dev 2020-03-14 21:59:57 UTC
ia64 stable
Comment 6 Agostino Sarubbo gentoo-dev 2020-03-15 18:27:56 UTC
arm stable
Comment 7 Agostino Sarubbo gentoo-dev 2020-03-15 18:34:34 UTC
ppc64 stable
Comment 8 Agostino Sarubbo gentoo-dev 2020-03-15 18:41:25 UTC
x86 stable
Comment 9 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2020-03-16 07:04:58 UTC
ppc stable
Comment 10 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2020-03-16 07:06:47 UTC
ppc stable
Comment 11 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2020-03-16 07:09:51 UTC
Cleanup done
Comment 12 Thomas Deutschmann (RETIRED) gentoo-dev 2020-03-16 11:33:53 UTC
Added to an existing GLSA.
Comment 13 GLSAMaker/CVETool Bot gentoo-dev 2020-03-16 11:39:43 UTC
This issue was resolved and addressed in
 GLSA 202003-34 at https://security.gentoo.org/glsa/202003-34
by GLSA coordinator Thomas Deutschmann (whissi).