Логотип exploitDog
bind:CVE-2019-12519
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2019-12519

Количество 14

Количество 14

ubuntu логотип

CVE-2019-12519

около 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2019-12519

около 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 8.1
EPSS: Низкий
nvd логотип

CVE-2019-12519

около 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2019-12519

около 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag es ...

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-2398-fmp4-7w9h

около 3 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

EPSS: Низкий
fstec логотип

BDU:2021-01747

около 5 лет назад

Уязвимость функции ESIExpression:: Evaluate прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
EPSS: Низкий
rocky логотип

RLSA-2020:2041

около 5 лет назад

Important: squid:4 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2041

около 5 лет назад

ELSA-2020-2041: squid:4 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2040

около 5 лет назад

ELSA-2020-2040: squid security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1227-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0623-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1156-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1134-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14460-1

почти 5 лет назад

Security update for squid3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
6%
Низкий
около 5 лет назад
redhat логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 8.1
6%
Низкий
около 5 лет назад
nvd логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
6%
Низкий
около 5 лет назад
debian логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag es ...

CVSS3: 9.8
6%
Низкий
около 5 лет назад
github логотип
GHSA-2398-fmp4-7w9h

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

6%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-01747

Уязвимость функции ESIExpression:: Evaluate прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
6%
Низкий
около 5 лет назад
rocky логотип
RLSA-2020:2041

Important: squid:4 security update

около 5 лет назад
oracle-oval логотип
ELSA-2020-2041

ELSA-2020-2041: squid:4 security update (IMPORTANT)

около 5 лет назад
oracle-oval логотип
ELSA-2020-2040

ELSA-2020-2040: squid security update (IMPORTANT)

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1227-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0623-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1156-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1134-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14460-1

Security update for squid3

почти 5 лет назад

Уязвимостей на страницу