Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-24606
HistoryAug 24, 2020 - 12:00 a.m.

CVE-2020-24606

2020-08-2400:00:00
ubuntu.com
ubuntu.com
11

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.013

Percentile

85.8%

Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform
Denial of Service by consuming all available CPU cycles during handling of
a crafted Cache Digest response message. This only occurs when cache_peer
is used with the cache digests feature. The problem exists because
peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu20.04noarchsquid< 4.10-1ubuntu1.2UNKNOWN
ubuntu20.10noarchsquid< 4.13-1ubuntu1UNKNOWN
ubuntu21.04noarchsquid< 4.13-1ubuntu1UNKNOWN
ubuntu18.04noarchsquid3< 3.5.27-1ubuntu1.9UNKNOWN
ubuntu16.04noarchsquid3< 3.5.12-1ubuntu7.15UNKNOWN

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

EPSS

0.013

Percentile

85.8%