356
VMScore

CVE-2020-15811

Published: 02/09/2020 Updated: 02/02/2024
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

An issue exists in Squid prior to 4.13 and 5.x prior to 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an malicious user to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 20.04

debian debian linux 9.0

debian debian linux 10.0

fedoraproject fedora 31

fedoraproject fedora 32

fedoraproject fedora 33

opensuse leap 15.1

opensuse leap 15.2

Vendor Advisories

Debian Bug report logs - #968932 squid: CVE-2020-15811: SQUID-2020:8 HTTP(S) Request Splitting Package: src:squid; Maintainer for src:squid is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 24 Aug 2020 07:33:01 UTC Severity: grave Tags: security, upstream Found i ...
Synopsis Important: squid security update Type/Severity Security Advisory: Important Topic An update for squid is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, whi ...
Synopsis Important: squid:4 security update Type/Severity Security Advisory: Important Topic An update for the squid:4 module is now available for Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 80 Update Services for SAP Solutions, and Red Hat Enterprise Linux 81 Extended Update SupportRed Hat Prod ...
Several vulnerabilities were discovered in Squid, a fully featured web proxy cache, which could result in request splitting, request smuggling (leading to cache poisoning) and denial of service when processing crafted cache digest responses messages For the stable distribution (buster), these problems have been fixed in version 46-1+deb10u4 We r ...
An issue was discovered in Squid before 410 It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes (CVE-2019-12528) An issue was discovered in http/ContentLengthInterpretercc in Squid before 412 and 5x before 503 A Requ ...
A flaw was found in squid Due to incorrect data validation, a HTTP Request Smuggling attack against HTTP and HTTPS traffic is possible leading to cache poisoning The highest threat from this vulnerability is to data confidentiality and integrity (CVE-2020-15810) A flaw was found in squid Due to incorrect data validation, an HTTP Request Splitti ...
A flaw was found in squid Due to incorrect data validation, a HTTP Request Smuggling attack against HTTP and HTTPS traffic is possible leading to cache poisoning The highest threat from this vulnerability is to data confidentiality and integrity (CVE-2020-15810) A flaw was found in squid Due to incorrect data validation, an HTTP Request Splitti ...