7.5
CVSSv3

CVE-2019-12520

Published: 15/04/2020 Updated: 11/02/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists in Squid up to and including 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an malicious user to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an malicious user to gain access to features that only reverse proxies can use, such as ESI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Synopsis Moderate: squid:4 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the squid:4 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Multiple security issues were discovered in the Squid proxy caching server, which could result in the bypass of security filters, information disclosure, the execution of arbitrary code or denial of service For the stable distribution (buster), these problems have been fixed in version 46-1+deb10u2 We recommend that you upgrade your squid packag ...
An issue was discovered in Squid through 47 and 5 When receiving a request, Squid checks its cache to see if it can serve up a response It does this by making a MD5 hash of the absolute URL of the request If found, it servers the request The absolute URL can include the decoded UserInfo (username and password) for certain protocols This decod ...
An issue was discovered in Squid through 47 and 5 When receiving a request, Squid checks its cache to see if it can serve up a response It does this by making a MD5 hash of the absolute URL of the request If found, it servers the request The absolute URL can include the decoded UserInfo (username and password) for certain protocols This decod ...