Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2020.0361
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2020-0361)
Resumen:The remote host is missing an update for the 'squid' package(s) announced via the MGASA-2020-0361 advisory.
Descripción:Summary:
The remote host is missing an update for the 'squid' package(s) announced via the MGASA-2020-0361 advisory.

Vulnerability Insight:
An issue was discovered in Squid before 4.13. Due to incorrect data validation,
HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic.
This leads to cache poisoning. This allows any client, including browser
scripts, to bypass local security and poison the proxy cache and any downstream
caches with content from an arbitrary source. When configured for relaxed
header parsing (the default), Squid relays headers containing whitespace
characters to upstream servers. When this occurs as a prefix to a
Content-Length header, the frame length specified will be ignored by Squid
(allowing for a conflicting length to be used from another Content-Length
header) but relayed upstream (CVE-2020-15810).

An issue was discovered in Squid before 4.13. Due to incorrect data validation,
HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This
leads to cache poisoning. This allows any client, including browser scripts, to
bypass local security and poison the browser cache and any downstream caches
with content from an arbitrary source. Squid uses a string search instead of
parsing the Transfer-Encoding header to find chunked encoding. This allows an
attacker to hide a second request inside Transfer-Encoding: it is interpreted
by Squid as chunked and split out into a second request delivered upstream.
Squid will then deliver two distinct responses to the client, corrupting any
downstream caches (CVE-2020-15811).

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial
of Service by consuming all available CPU cycles during handling of a crafted
Cache Digest response message. This only occurs when cache_peer is used with
the cache digests feature. The problem exists because peerDigestHandleReply()
livelocking in peer_digest.cc mishandles EOF (CVE-2020-24606).

Affected Software/OS:
'squid' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.1

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-15810
Debian Security Information: DSA-4751 (Google Search)
https://www.debian.org/security/2020/dsa-4751
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMTFLVB7GLRF2CKGFPZ4G4R5DIIPHWI3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BE6FKUN7IGTIR2MEEMWYDT7N5EJJLZI2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HJJDI7JQFGQLVNCKMVY64LAFMKERAOK7/
https://github.com/squid-cache/squid/security/advisories/GHSA-3365-q9qx-f98m
https://lists.debian.org/debian-lts-announce/2020/10/msg00005.html
SuSE Security Announcement: openSUSE-SU-2020:1346 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00012.html
SuSE Security Announcement: openSUSE-SU-2020:1369 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00017.html
https://usn.ubuntu.com/4477-1/
https://usn.ubuntu.com/4551-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-15811
https://github.com/squid-cache/squid/security/advisories/GHSA-c7p8-xqhm-49wv
Common Vulnerability Exposure (CVE) ID: CVE-2020-24606
http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_9.patch
https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.