CVE-2020-11945

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).
Overview
  • CVE ID
  • CVE-2020-11945
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-04-23T15:15:14
  • Last Modified Date
  • 2021-03-17T12:40:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* 1 OR 3.0 3.5.28
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* 1 OR 4.0 4.11
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* 1 OR 5.0 5.0.2
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/squid-cache/squid/commit/eeebf0f37a72a2de08348e85ae34b02c34e9a811 Patch Third Party Advisory
http://www.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch Patch Vendor Advisory
http://master.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch Vendor Advisory
https://github.com/squid-cache/squid/pull/585 Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/23/2 Mailing List Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1170313 Issue Tracking Third Party Advisory
https://www.debian.org/security/2020/dsa-4682 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202005-05 Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FWQRYZJPHAZBLXJ56FPCHJN5X2FP3VA/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RV2VZWFJNO3B56IVN56HHKJASG5DYUIX/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4MWXEZAJSOGRJSS2JCJK4WBSND4IV46/ Mailing List Third Party Advisory
https://usn.ubuntu.com/4356-1/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20210304-0004/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:19:39 Added to TrackCVE
2022-12-04 15:31:50 2020-04-23T15:15Z 2020-04-23T15:15:14 CVE Published Date updated
2022-12-04 15:31:50 2021-03-17T12:40:42 CVE Modified Date updated
2022-12-04 15:31:50 Analyzed Vulnerability Status updated