Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15811

Published: 24 August 2020

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

focal
Released (4.10-1ubuntu1.2)
groovy
Released (4.13-1ubuntu1)
hirsute
Released (4.13-1ubuntu1)
Patches:
upstream: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_8.patch
upstream: https://github.com/squid-cache/squid/commit/fd68382860633aca92065e6c343cfd1b12b126e7
squid3
Launchpad, Ubuntu, Debian
bionic
Released (3.5.27-1ubuntu1.9)
xenial
Released (3.5.12-1ubuntu7.15)
hirsute Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream Needs triage

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N