Debian update for squid



Published: 2020-08-31
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-15810
CVE-2020-15811
CVE-2020-24606
CWE-ID CWE-444
CWE-113
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
squid (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU46117

Risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15810

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote authenticated attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update squid package to version 4.6-1+deb10u4.

Vulnerable software versions

squid (Debian package): 4.6-1+deb10u1 - 4.6-1+deb10u3

External links

http://www.debian.org/security/2020/dsa-4751


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) HTTP response splitting

EUVDB-ID: #VU46118

Risk: Medium

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15811

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not corrector process CRLF character sequences. A remote authenticated attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Update squid package to version 4.6-1+deb10u4.

Vulnerable software versions

squid (Debian package): 4.6-1+deb10u1 - 4.6-1+deb10u3

External links

http://www.debian.org/security/2020/dsa-4751


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU45957

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24606

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly EOF in peerDigestHandleReply() function in peer_digest.cc when processing Cache Digest response messages from a trusted peer. A remote attacker who controls a trusted peer can consume all available CPU cycles and perform a denial of service (DoS) attack.

This attack is limited to Squid using cache_peer with cache digests feature.

Mitigation

Update squid package to version 4.6-1+deb10u4.

Vulnerable software versions

squid (Debian package): 4.6-1+deb10u1 - 4.6-1+deb10u3

External links

http://www.debian.org/security/2020/dsa-4751


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###