PT-2025-31674 · Squid +5 · Squid +6
Starrynight
·
Published
2023-11-22
·
Updated
2025-12-03
·
CVE-2025-54574
CVSS v3.1
9.8
9.8
Critical
| Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
Name of the Vulnerable Software and Affected Versions
Squid versions 6.3 and earlier
Squid versions prior to 6.4
Squid versions 5.7-2+deb12u3 (Debian bookworm)
Description
Squid, a high-performance proxy caching server, is affected by multiple issues. A critical heap-based buffer overflow exists in versions 6.3 and below when processing Uniform Resource Names (URNs), potentially allowing for remote code execution (RCE) and information leakage. Specifically, the vulnerability occurs due to incorrect buffer management during the handling of Trivial-HTTP responses with crafted URNs. Successful exploitation could allow an attacker to execute arbitrary code or leak up to 4KB of heap memory, potentially including sensitive information like session tokens and keys. Additionally, a denial-of-service (DoS) issue exists against HTTP and HTTPS. Approximately 100,000 instances of the vulnerable software are estimated to be present in the Russian internet space, with over 27% potentially affected.
Recommendations
Squid versions 6.3 and earlier: Upgrade to version 6.4 or later. As a temporary measure, disable URN access by adding the following to the configuration:
acl URN proto URN http access deny URN
Squid version 5.7-2+deb12u3 (Debian bookworm): Upgrade to version 5.7-2+deb12u3.
Fix
RCE
Heap Based Buffer Overflow
Memory Corruption
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BDU:2025-09345
CESA-2023_7668
CVE-2025-54574
DLA-4312-1
DSA-5982-1
GHSA-W4GV-VW3F-29G3
RHSA-2023:7465
RHSA-2023:7668
RHSA-2023_7465
RHSA-2023_7668
RHSA-2024:0072
RHSA-2024:0397
RHSA-2024:0771
RHSA-2024:0772
RHSA-2024:0773
RHSA-2024:1153
RHSA-2025:14414
Affected Products
Astra Linux
Centos
Debian
Red Hat
Red Os
Squid
Squid Cache
References · 70
- https://github.com/squid-cache/squid/commit/a27bf4b84da23594150c7a86a23435df0b35b988⭐ 2677 🔗 588 · Patch
- https://github.com/squid-cache/squid/security/advisories/GHSA-w4gv-vw3f-29g3⭐ 2675 🔗 588 · Vendor Advisory
- https://linux.oracle.com/errata/ELSA-2025-14414.html · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-49288 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-54574 · Security Note
- https://security-tracker.debian.org/tracker/DSA-5982-1 · Vendor Advisory
- https://osv.dev/vulnerability/DEBIAN-CVE-2025-54574 · Vendor Advisory
- https://bdu.fstec.ru/vul/2023-09004 · Security Note
- https://wiki.astralinux.ru/pages/viewpage.action?pageId=158612043 · Vendor Advisory
- https://security-tracker.debian.org/tracker/CVE-2025-54574 · Vendor Advisory
- https://wiki.astralinux.ru/astra-linux-se47-bulletin-2025-1020SE47 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46728 · Security Note
- https://osv.dev/vulnerability/DLA-4312-1 · Vendor Advisory
- https://security-tracker.debian.org/tracker/source-package/squid · Vendor Advisory
- https://cve.org/CVERecord?id=CVE-2025-54574 · Security Note