Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-24606

Published: 24 August 2020

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
bionic Does not exist

focal
Released (4.10-1ubuntu1.2)
groovy
Released (4.13-1ubuntu1)
hirsute
Released (4.13-1ubuntu1)
trusty Does not exist

upstream Needs triage

xenial Does not exist

Patches:
upstream: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch
squid3
Launchpad, Ubuntu, Debian
bionic
Released (3.5.27-1ubuntu1.9)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (3.5.12-1ubuntu7.15)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H