Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12523

Published: 26 November 2019

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.

Notes

AuthorNote
mdeslaur
This was fixed in 4.x by rewriting the URI parser to use SBuf.
fixed in Debian's 3.5.23-5+deb9u2

Priority

Medium

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
bionic Does not exist

disco
Released (4.4-1ubuntu2.3)
eoan
Released (4.8-1ubuntu2.1)
focal
Released (4.9-2ubuntu1)
trusty Does not exist

upstream
Released (4.9-1)
xenial Does not exist

groovy
Released (4.9-2ubuntu1)
hirsute
Released (4.9-2ubuntu1)
Patches:
upstream: http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch
squid3
Launchpad, Ubuntu, Debian
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream Needs triage

groovy Does not exist

bionic
Released (3.5.27-1ubuntu1.7)
xenial
Released (3.5.12-1ubuntu7.12)
hirsute Does not exist

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N