[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-15811Date: (C)2020-09-02   (M)2024-02-09


An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: HIGH 
Availability: NONE 
  
Reference:
DSA-4751
FEDORA-2020-63f3bd656e
FEDORA-2020-6c58bff862
FEDORA-2020-73af8655eb
USN-4477-1
USN-4551-1
https://lists.debian.org/debian-lts-announce/2020/10/msg00005.html
https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
https://security.netapp.com/advisory/ntap-20210219-0007/
https://security.netapp.com/advisory/ntap-20210226-0006/
https://security.netapp.com/advisory/ntap-20210226-0007/
openSUSE-SU-2020:1346
openSUSE-SU-2020:1369

CWE    1
CWE-697
OVAL    22
oval:org.secpod.oval:def:69626
oval:org.secpod.oval:def:705597
oval:org.secpod.oval:def:1601211
oval:org.secpod.oval:def:66744
...

© SecPod Technologies