Логотип exploitDog
bind:CVE-2019-12526
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2019-12526

Количество 14

Количество 14

ubuntu логотип

CVE-2019-12526

больше 5 лет назад

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
EPSS: Средний
redhat логотип

CVE-2019-12526

больше 5 лет назад

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 8.1
EPSS: Средний
nvd логотип

CVE-2019-12526

больше 5 лет назад

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
EPSS: Средний
debian логотип

CVE-2019-12526

больше 5 лет назад

An issue was discovered in Squid before 4.9. URN response handling in ...

CVSS3: 9.8
EPSS: Средний
github логотип

GHSA-rqc4-5489-hg7v

около 3 лет назад

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
EPSS: Средний
fstec логотип

BDU:2021-01746

больше 5 лет назад

Уязвимость механизма обработки URN-ответов прокси-сервера Squid, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
EPSS: Средний
suse-cvrf логотип

SUSE-SU-2019:3067-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0661-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:2541-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2019:2540-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2019:2975-1

больше 5 лет назад

Security update for squid

EPSS: Низкий
rocky логотип

RLSA-2020:4743

больше 4 лет назад

Moderate: squid:4 security, bug fix, and enhancement update

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4743

больше 4 лет назад

ELSA-2020-4743: squid:4 security, bug fix, and enhancement update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14460-1

почти 5 лет назад

Security update for squid3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
39%
Средний
больше 5 лет назад
redhat логотип
CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 8.1
39%
Средний
больше 5 лет назад
nvd логотип
CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
39%
Средний
больше 5 лет назад
debian логотип
CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in ...

CVSS3: 9.8
39%
Средний
больше 5 лет назад
github логотип
GHSA-rqc4-5489-hg7v

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.

CVSS3: 9.8
39%
Средний
около 3 лет назад
fstec логотип
BDU:2021-01746

Уязвимость механизма обработки URN-ответов прокси-сервера Squid, связанная с недостатком механизма проверки размера копируемых данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 9.8
39%
Средний
больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:3067-1

Security update for squid

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0661-1

Security update for squid

больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2019:2541-1

Security update for squid

больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2019:2540-1

Security update for squid

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2019:2975-1

Security update for squid

больше 5 лет назад
rocky логотип
RLSA-2020:4743

Moderate: squid:4 security, bug fix, and enhancement update

больше 4 лет назад
oracle-oval логотип
ELSA-2020-4743

ELSA-2020-4743: squid:4 security, bug fix, and enhancement update (MODERATE)

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:14460-1

Security update for squid3

почти 5 лет назад

Уязвимостей на страницу