Vulnerability Details : CVE-2019-12525
An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.
Vulnerability category: Memory Corruption
Products affected by CVE-2019-12525
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
Threat overview for CVE-2019-12525
Top countries where our scanners detected CVE-2019-12525
Top open port discovered on systems with this issue
3128
IPs affected by CVE-2019-12525 2,340,756
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-12525!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-12525
61.21%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-12525
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2019-12525
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-12525
-
https://seclists.org/bugtraq/2019/Aug/42
Bugtraq: [SECURITY] [DSA 4507-1] squid security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4065-2/
USN-4065-2: Squid vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/07/msg00018.html
[SECURITY] [DLA 1858-1] squid3 security updateMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/
[SECURITY] Fedora 29 Update: squid-4.8-2.fc29 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://github.com/squid-cache/squid/commits/v4
Commits · squid-cache/squid · GitHubPatch;Third Party Advisory
-
http://www.squid-cache.org/Versions/v4/changesets/
Squid 4 changesVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html
[security-announce] openSUSE-SU-2019:2541-1: important: Security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2019/dsa-4507
Debian -- Security Information -- DSA-4507-1 squidThird Party Advisory
-
http://www.squid-cache.org/Versions/v4/changesets/squid-4-7f73e9c5d17664b882ed32590e6af310c247f320.patch
Patch;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html
[security-announce] openSUSE-SU-2019:2540-1: important: Security updateMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html
[SECURITY] [DLA 2278-1] squid3 security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4065-1/
USN-4065-1: Squid vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to