Executive Summary

Informations
Name CVE-2020-15049 First vendor Publication 2020-06-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing "+\ "-" or an uncommon shell whitespace character prefix to the length field-value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15049

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5
https://security.netapp.com/advisory/ntap-20210312-0001/
DEBIAN https://www.debian.org/security/2020/dsa-4732
MISC http://www.squid-cache.org/Versions/v4/changesets/squid-4-ea12a34d338b962707d...
http://www.squid-cache.org/Versions/v5/changesets/squid-5-485c9a7bb1bba88754e...
MLIST https://lists.debian.org/debian-lts-announce/2020/10/msg00005.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00017.html
UBUNTU https://usn.ubuntu.com/4551-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:13:30
  • Multiple Updates
2024-02-01 12:20:01
  • Multiple Updates
2023-11-07 21:37:09
  • Multiple Updates
2023-09-05 13:08:02
  • Multiple Updates
2023-09-05 01:19:37
  • Multiple Updates
2023-09-02 13:06:52
  • Multiple Updates
2023-09-02 01:19:55
  • Multiple Updates
2023-08-12 13:11:30
  • Multiple Updates
2023-08-12 01:19:10
  • Multiple Updates
2023-08-11 13:04:43
  • Multiple Updates
2023-08-11 01:19:47
  • Multiple Updates
2023-08-06 13:02:58
  • Multiple Updates
2023-08-06 01:19:00
  • Multiple Updates
2023-08-04 13:03:19
  • Multiple Updates
2023-08-04 01:19:16
  • Multiple Updates
2023-07-14 13:03:21
  • Multiple Updates
2023-07-14 01:19:09
  • Multiple Updates
2023-03-29 02:06:01
  • Multiple Updates
2023-03-28 12:19:23
  • Multiple Updates
2022-10-11 12:56:34
  • Multiple Updates
2022-10-11 01:19:00
  • Multiple Updates
2022-04-27 12:45:26
  • Multiple Updates
2021-06-29 12:35:07
  • Multiple Updates
2021-06-16 01:36:02
  • Multiple Updates
2021-05-04 13:49:35
  • Multiple Updates
2021-04-22 03:01:18
  • Multiple Updates
2021-03-26 12:33:14
  • Multiple Updates
2020-10-03 00:22:55
  • Multiple Updates
2020-10-01 05:22:50
  • Multiple Updates
2020-09-07 21:23:04
  • Multiple Updates
2020-09-06 00:22:47
  • Multiple Updates
2020-07-26 00:22:46
  • Multiple Updates
2020-07-17 00:22:49
  • Multiple Updates
2020-07-11 09:22:44
  • Multiple Updates
2020-07-09 21:23:01
  • Multiple Updates
2020-07-01 00:22:42
  • First insertion