Lucene search

K
debianDebianDEBIAN:DLA-2394-1:6349E
HistoryOct 02, 2020 - 4:29 p.m.

[SECURITY] [DLA 2394-1] squid3 security update

2020-10-0216:29:55
lists.debian.org
14

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

50.9%


Debian LTS Advisory DLA-2394-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
October 02, 2020 https://wiki.debian.org/LTS


Package : squid3
Version : 3.5.23-5+deb9u5
CVE ID : CVE-2020-15049 CVE-2020-15810 CVE-2020-15811
CVE-2020-24606

Several security vulnerabilities have been discovered in Squid, a high-
performance proxy caching server for web clients.

CVE-2020-15049

An issue was discovered in http/ContentLengthInterpreter.cc in
Squid. A Request Smuggling and Poisoning attack can succeed against
the HTTP cache. The client sends an HTTP request with a Content-
Length header containing "+\ "-" or an uncommon shell whitespace
character prefix to the length field-value.
This update also includes several other improvements to the
HttpHeader parsing code.

CVE-2020-15810 and CVE-2020-15811

Due to incorrect data validation, HTTP Request Smuggling attacks may
succeed against HTTP and HTTPS traffic. This leads to cache
poisoning and allows any client, including browser scripts, to
bypass local security and poison the proxy cache and any downstream
caches with content from an arbitrary source. When configured for
relaxed header parsing (the default), Squid relays headers
containing whitespace characters to upstream servers. When this
occurs as a prefix to a Content-Length header, the frame length
specified will be ignored by Squid (allowing for a conflicting
length to be used from another Content-Length header) but relayed
upstream.

CVE-2020-24606

Squid allows a trusted peer to perform Denial of Service by
consuming all available CPU cycles during handling of a crafted
Cache Digest response message. This only occurs when cache_peer is
used with the cache digests feature. The problem exists because
peerDigestHandleReply() livelocking in peer_digest.cc mishandles
EOF.

For Debian 9 stretch, these problems have been fixed in version
3.5.23-5+deb9u5.

We recommend that you upgrade your squid3 packages.

For the detailed security status of squid3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/squid3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

0.002 Low

EPSS

Percentile

50.9%