Логотип exploitDog
bind:"CVE-2019-12519" OR bind:"CVE-2019-12525" OR bind:"CVE-2020-11945"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2019-12519" OR bind:"CVE-2019-12525" OR bind:"CVE-2020-11945"

Количество 30

Количество 30

rocky логотип

RLSA-2020:2041

больше 5 лет назад

Important: squid:4 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2041

около 5 лет назад

ELSA-2020-2041: squid:4 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-2040

больше 5 лет назад

ELSA-2020-2040: squid security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14460-1

почти 5 лет назад

Security update for squid3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1227-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0623-1

около 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1156-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1134-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
ubuntu логотип

CVE-2019-12519

больше 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
EPSS: Низкий
redhat логотип

CVE-2019-12519

больше 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 8.1
EPSS: Низкий
nvd логотип

CVE-2019-12519

больше 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2019-12519

больше 5 лет назад

An issue was discovered in Squid through 4.7. When handling the tag es ...

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-2398-fmp4-7w9h

около 3 лет назад

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

EPSS: Низкий
fstec логотип

BDU:2021-01747

больше 5 лет назад

Уязвимость функции ESIExpression:: Evaluate прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
EPSS: Низкий
ubuntu логотип

CVE-2020-11945

больше 5 лет назад

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 9.8
EPSS: Средний
redhat логотип

CVE-2020-11945

больше 5 лет назад

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 8.1
EPSS: Средний
nvd логотип

CVE-2020-11945

больше 5 лет назад

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 9.8
EPSS: Средний
debian логотип

CVE-2020-11945

больше 5 лет назад

An issue was discovered in Squid before 5.0.2. A remote attacker can r ...

CVSS3: 9.8
EPSS: Средний
ubuntu логотип

CVE-2019-12525

около 6 лет назад

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.

CVSS3: 9.8
EPSS: Средний
redhat логотип

CVE-2019-12525

около 6 лет назад

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.

CVSS3: 4.3
EPSS: Средний

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2020:2041

Important: squid:4 security update

больше 5 лет назад
oracle-oval логотип
ELSA-2020-2041

ELSA-2020-2041: squid:4 security update (IMPORTANT)

около 5 лет назад
oracle-oval логотип
ELSA-2020-2040

ELSA-2020-2040: squid security update (IMPORTANT)

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14460-1

Security update for squid3

почти 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1227-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0623-1

Security update for squid

около 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1156-1

Security update for squid

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1134-1

Security update for squid

больше 5 лет назад
ubuntu логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
8%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 8.1
8%
Низкий
больше 5 лет назад
nvd логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

CVSS3: 9.8
8%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-12519

An issue was discovered in Squid through 4.7. When handling the tag es ...

CVSS3: 9.8
8%
Низкий
больше 5 лет назад
github логотип
GHSA-2398-fmp4-7w9h

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

8%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-01747

Уязвимость функции ESIExpression:: Evaluate прокси-сервера Squid, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
8%
Низкий
больше 5 лет назад
ubuntu логотип
CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 9.8
33%
Средний
больше 5 лет назад
redhat логотип
CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 8.1
33%
Средний
больше 5 лет назад
nvd логотип
CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).

CVSS3: 9.8
33%
Средний
больше 5 лет назад
debian логотип
CVE-2020-11945

An issue was discovered in Squid before 5.0.2. A remote attacker can r ...

CVSS3: 9.8
33%
Средний
больше 5 лет назад
ubuntu логотип
CVE-2019-12525

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.

CVSS3: 9.8
55%
Средний
около 6 лет назад
redhat логотип
CVE-2019-12525

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.

CVSS3: 4.3
55%
Средний
около 6 лет назад

Уязвимостей на страницу