SUSE update for squid



Published: 2024-07-02
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-37894
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Server Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

squid-debugsource
Operating systems & Components / Operating system package or component

squid-debuginfo
Operating systems & Components / Operating system package or component

squid
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU93235

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-37894

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing ESI response content. A remote attacker can trick the victim to visit a specially crafted website, trigger an out-of-bounds write and crash the proxy server.

Mitigation

Update the affected package squid to the latest version.

Vulnerable software versions

Server Applications Module: 15-SP6

SUSE Linux Enterprise Real Time 15: SP6

openSUSE Leap: 15.6

SUSE Linux Enterprise Server for SAP Applications 15: SP6

SUSE Linux Enterprise Server 15: SP6

squid-debugsource: before 6.10-150600.3.6.1

squid-debuginfo: before 6.10-150600.3.6.1

squid: before 6.10-150600.3.6.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242268-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###