CWE
444 20 697
Advisory Published
Updated

CVE-2020-15811: Input Validation

First published: Mon Aug 24 2020(Updated: )

An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.

Credit: cve@mitre.org cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Squid-Cache Squid<4.13
Squid-Cache Squid>=5.0<5.0.4
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Fedoraproject Fedora=33
openSUSE Leap=15.1
openSUSE Leap=15.2
debian/squid<=4.12-1<=4.6-1<=4.6-1+deb10u3
4.13-1
4.6-1+deb10u4
IBM Security Guardium<=10.5
IBM Security Guardium<=10.6
IBM Security Guardium<=11.0
IBM Security Guardium<=11.1
IBM Security Guardium<=11.2
IBM Security Guardium<=11.3
ubuntu/squid<4.10-1ubuntu1.2
4.10-1ubuntu1.2
ubuntu/squid<4.13-1ubuntu1
4.13-1ubuntu1
ubuntu/squid<4.13-1ubuntu1
4.13-1ubuntu1
ubuntu/squid3<3.5.27-1ubuntu1.9
3.5.27-1ubuntu1.9
ubuntu/squid3<3.5.12-1ubuntu7.15
3.5.12-1ubuntu7.15
debian/squid
4.6-1+deb10u7
4.6-1+deb10u10
4.13-10+deb11u2
4.13-10+deb11u3
5.7-2
5.7-2+deb12u1
6.6-1
6.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2020-15811.

  • What is the severity of CVE-2020-15811?

    The severity of CVE-2020-15811 is medium.

  • What is the affected software?

    The affected software is Squid-Cache Squid versions before 4.13 and 5.x before 5.0.4.

  • What is the impact of this vulnerability?

    This vulnerability allows HTTP Request Splitting attacks to succeed against HTTP and HTTPS traffic, leading to cache poisoning.

  • How can I fix CVE-2020-15811?

    To fix CVE-2020-15811, upgrade to Squid version 4.13 or 5.0.4 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203