Description

An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.

INFO

Published Date :

Feb. 4, 2020, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-8450 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Squid-cache squid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8450.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00010.html Mailing List Third Party Advisory
http://www.squid-cache.org/Advisories/SQUID-2020_1.txt Vendor Advisory
http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch Patch Vendor Advisory
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-8e657e835965c3a011375feaa0359921c5b3e2dd.patch Patch Vendor Advisory
http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch Patch Vendor Advisory
http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch Patch Vendor Advisory
http://www.squid-cache.org/Versions/v4/changesets/squid-4-d8e4715992d0e530871519549add5519cbac0598.patch Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/
https://security.gentoo.org/glsa/202003-34 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210304-0002/ Third Party Advisory
https://usn.ubuntu.com/4289-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4682 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8450 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8450 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-131 CWE-787
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-34 No Types Assigned https://security.gentoo.org/glsa/202003-34 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210304-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20210304-0002/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4289-1/ No Types Assigned https://usn.ubuntu.com/4289-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4682 No Types Assigned https://www.debian.org/security/2020/dsa-4682 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210304-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4682 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 03, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TSU6SPANL27AGK5PCGBJOKG4LUWA555J/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/G6W2IQ7QV2OGREFFUBNVZIDD3RJBDE4R/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-34 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 06, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 03, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4289-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type http://www.squid-cache.org/Advisories/SQUID-2020_1.txt No Types Assigned http://www.squid-cache.org/Advisories/SQUID-2020_1.txt Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch Patch, Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-8e657e835965c3a011375feaa0359921c5b3e2dd.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-8e657e835965c3a011375feaa0359921c5b3e2dd.patch Patch, Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch Patch, Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch Patch, Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/squid-4-d8e4715992d0e530871519549add5519cbac0598.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/squid-4-d8e4715992d0e530871519549add5519cbac0598.patch Patch, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions up to (excluding) 4.10
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8450 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8450 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.91 }} -1.21%

score

0.98918

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability