CVE-2020-11945

NameCVE-2020-11945
DescriptionAn issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2278-1, DSA-4682-1, ELA-271-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
squid (PTS)buster4.6-1+deb10u7fixed
buster (security)4.6-1+deb10u10fixed
bullseye4.13-10+deb11u2fixed
bullseye (security)4.13-10+deb11u3fixed
bookworm5.7-2fixed
bookworm (security)5.7-2+deb12u1fixed
trixie6.6-1fixed
sid6.9-1fixed
squid3 (PTS)jessie, jessie (lts)3.5.23-5+deb8u7fixed
stretch (security)3.5.23-5+deb9u7fixed
stretch (lts), stretch3.5.23-5+deb9u10fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
squidsourcewheezy(unfixed)end-of-life
squidsourcebuster4.6-1+deb10u2DSA-4682-1
squidsource(unstable)4.11-1
squid3sourcewheezy(unfixed)end-of-life
squid3sourcejessie3.5.23-5+deb8u1ELA-271-1
squid3sourcestretch3.5.23-5+deb9u2DLA-2278-1
squid3source(unstable)(unfixed)

Notes

http://www.squid-cache.org/Advisories/SQUID-2020_4.txt
Squid 4: http://www.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch

Search for package or bug name: Reporting problems