Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2024-25617: squid: denial of service in HTTP header parser (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2024-25617: squid: denial of service in HTTP header parser (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
02/14/2024
Created
03/06/2024
Added
03/05/2024
Modified
05/01/2024

Description

Squid is an open source caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Collapse of Data into Unsafe Value bug ,Squid may be vulnerable to a Denial of Service attack against HTTP header parsing. This problem allows a remote client or a remote server to perform Denial of Service when sending oversized headers in HTTP messages. In versions of Squid prior to 6.5 this can be achieved if the request_header_max_size or reply_header_max_size settings are unchanged from the default. In Squid version 6.5 and later, the default setting of these parameters is safe. Squid will emit a critical warning in cache.log if the administrator is setting these parameters to unsafe values. Squid will not at this time prevent these settings from being changed to unsafe values. Users are advised to upgrade to version 6.5. There are no known workarounds for this vulnerability. This issue is also tracked as SQUID-2024:2

Solution(s)

  • redhat-upgrade-libecap
  • redhat-upgrade-libecap-debuginfo
  • redhat-upgrade-libecap-debugsource
  • redhat-upgrade-libecap-devel
  • redhat-upgrade-squid
  • redhat-upgrade-squid-debuginfo
  • redhat-upgrade-squid-debugsource
  • redhat-upgrade-squid-migration-script
  • redhat-upgrade-squid-sysvinit

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;