Lucene search

K
redhatRedHatRHSA-2020:4082
HistorySep 30, 2020 - 12:17 a.m.

(RHSA-2020:4082) Important: squid security update

2020-09-3000:17:14
access.redhat.com
72

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.919

Percentile

98.9%

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: HTTP Request Smuggling could result in cache poisoning (CVE-2020-15810)

  • squid: HTTP Request Splitting could result in cache poisoning (CVE-2020-15811)

  • squid: Information Disclosure issue in FTP Gateway (CVE-2019-12528)

  • squid: Improper input validation issues in HTTP Request processing (CVE-2020-8449)

  • squid: Buffer overflow in reverse-proxy configurations (CVE-2020-8450)

  • squid: Request smuggling and poisoning attack against the HTTP cache (CVE-2020-15049)

  • squid: Improper input validation could result in a DoS (CVE-2020-24606)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.919

Percentile

98.9%