Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15049

Published: 30 June 2020

An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing "+\ "-" or an uncommon shell whitespace character prefix to the length field-value.

Notes

AuthorNote
mdeslaur
per upstream, "This attack requires an upstream server to
participate in the smuggling and generate the poison response
sequence."

Priority

Low

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
hirsute
Released (4.12-1ubuntu1)
focal
Released (4.10-1ubuntu1.3)
bionic Does not exist

eoan Ignored
(end of life)
groovy
Released (4.12-1ubuntu1)
trusty Does not exist

upstream
Released (4.12)
xenial Does not exist

Patches:
upstream: http://www.squid-cache.org/Versions/v4/changesets/squid-4-ea12a34d338b962707d5078d6d1fc7c6eb119a22.patch
squid3
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic
Released (3.5.27-1ubuntu1.9)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (3.5.12-1ubuntu7.15)

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H