7.5
HIGH
CVE-2018-1000027
Squid HTTP Caching Proxy NULL Pointer Dereference Denial of Service Vulnerability
Description

The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.

INFO

Published Date :

Feb. 9, 2018, 11:29 p.m.

Last Modified :

July 17, 2019, 4:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-1000027 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000027 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Squid-cache squid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000027.

URL Resource
http://www.squid-cache.org/Advisories/SQUID-2018_2.txt Patch Vendor Advisory
http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch Patch Vendor Advisory
http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch Patch Vendor Advisory
https://github.com/squid-cache/squid/pull/129/files Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3557-1/ Third Party Advisory
https://usn.ubuntu.com/4059-2/
https://www.debian.org/security/2018/dsa-4122 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000027 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000027 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 17, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4059-2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3557-1/ No Types Assigned https://usn.ubuntu.com/3557-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.27 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.0.22 OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.23
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3557-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 07, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/squid-cache/squid/pull/129/files No Types Assigned https://github.com/squid-cache/squid/pull/129/files Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch Patch, Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4122 No Types Assigned https://www.debian.org/security/2018/dsa-4122 Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Advisories/SQUID-2018_2.txt No Types Assigned http://www.squid-cache.org/Advisories/SQUID-2018_2.txt Patch, Vendor Advisory
    Added CWE CWE-476
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.27 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.0.22
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4122 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00002.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000027 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1000027 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.56 }} -0.42%

score

0.85644

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability