Vulnerability Details : CVE-2019-18677
An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.
Vulnerability category: Cross-site request forgery (CSRF)
Products affected by CVE-2019-18677
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable4:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable3:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable2:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable5:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable6:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable7:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable8:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:2.7:stable9:*:*:*:*:*:*
Threat overview for CVE-2019-18677
Top countries where our scanners detected CVE-2019-18677
Top open port discovered on systems with this issue
3128
IPs affected by CVE-2019-18677 2,569,482
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-18677!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-18677
4.94%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-18677
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:N |
8.6
|
4.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2019-18677
-
The web application does not, or cannot, sufficiently verify whether a request was intentionally provided by the user who sent the request, which could have originated from an unauthorized actor.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-18677
-
http://www.squid-cache.org/Versions/v4/changesets/squid-4-36492033ea4097821a4f7ff3ddcb971fbd1e8ba0.patch
Release Notes
-
https://usn.ubuntu.com/4213-1/
USN-4213-1: Squid vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4682
Debian -- Security Information -- DSA-4682-1 squid
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTM74TU2BSLT5B3H4F3UDW53672NVLMC/
[SECURITY] Fedora 31 Update: squid-4.9-2.fc31 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-e5f1813a674848dde570f7920873e1071f96e0b4.patch
Release Notes
-
https://github.com/squid-cache/squid/pull/427
Prevent truncation for large origin-relative domains by yadij · Pull Request #427 · squid-cache/squid · GitHubPatch;Third Party Advisory
-
https://bugzilla.suse.com/show_bug.cgi?id=1156328
Bug 1156328 – VUL-0: CVE-2019-18677: squid,squid3: incorrect message processing can lead to inappropriately redirect trafficIssue Tracking;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/12/msg00011.html
[SECURITY] [DLA 2028-1] squid3 security updateThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html
[SECURITY] [DLA 2278-1] squid3 security update
-
http://www.squid-cache.org/Advisories/SQUID-2019_9.txt
Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UEMOYTMCCFWK5NOXSXEIH5D2VGWVXR67/
[SECURITY] Fedora 30 Update: squid-4.9-2.fc30 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
Jump to