CVE-2019-18678

medium

Description

An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.

References

https://www.debian.org/security/2020/dsa-4682

https://usn.ubuntu.com/4213-1/

https://security.gentoo.org/glsa/202003-34

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UEMOYTMCCFWK5NOXSXEIH5D2VGWVXR67/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTM74TU2BSLT5B3H4F3UDW53672NVLMC/

https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html

https://lists.debian.org/debian-lts-announce/2019/12/msg00011.html

https://github.com/squid-cache/squid/pull/445

https://bugzilla.suse.com/show_bug.cgi?id=1156323

http://www.squid-cache.org/Versions/v4/changesets/squid-4-671ba97abe929156dc4c717ee52ad22fba0f7443.patch

http://www.squid-cache.org/Advisories/SQUID-2019_10.txt

Details

Source: Mitre, NVD

Published: 2019-11-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Severity: Medium