Versio.io

CVE-2019-12526

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 26-11-2019 06:15
Last modified: - 26-04-2022 10:07
Total changes: - 3

Description

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=squid-cache AND product=squid AND versionEndIncluding=3.5.28 AND versionStartIncluding=3.0
vendor=squid-cache AND product=squid AND versionEndIncluding=4.8 AND versionStartIncluding=4.0
OR
vendor=canonical AND product=ubuntu_linux AND version=16.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=18.04 AND software_edition=lts
vendor=canonical AND product=ubuntu_linux AND version=19.04
vendor=canonical AND product=ubuntu_linux AND version=19.10
OR
vendor=fedoraproject AND product=fedora AND version=30
vendor=fedoraproject AND product=fedora AND version=31
OR
vendor=opensuse AND product=leap AND version=15.0
OR
vendor=Debian AND product=debian_linux AND version=8.0
vendor=Debian AND product=debian_linux AND version=9.0
vendor=Debian AND product=debian_linux AND version=10.0
 

Reference

 


Keywords

NVD

 

CVE-2019-12526

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.