7.5
CVSSv3

CVE-2020-8517

Published: 04/02/2020 Updated: 21/07/2021
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in Squid prior to 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

opensuse leap 15.1

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

Vendor Advisories

Several security issues were fixed in Squid ...
An issue was discovered in Squid before 410 Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer On systems with memory access protections, this can result in the helper process being terminated unexpectedly This leads to the Squid process also termi ...
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3501 through 3522, and 401 through 4016 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients (CVE-2016-10003) An issue was discovered in Squid before 410 Due to incorrect input validation, the ...