Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-18676

Published: 26 November 2019

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.

Notes

AuthorNote
mdeslaur
same fix as CVE-2019-12523
This was fixed in 4.x by rewriting the URI parser to use SBuf.
fixed in Debian's 3.5.23-5+deb9u2

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
groovy
Released (4.9-2ubuntu1)
hirsute
Released (4.9-2ubuntu1)
bionic Does not exist

disco
Released (4.4-1ubuntu2.3)
eoan
Released (4.8-1ubuntu2.1)
focal
Released (4.9-2ubuntu1)
trusty Does not exist

upstream
Released (4.9-1)
xenial Does not exist

Patches:
upstream: http://www.squid-cache.org/Versions/v4/changesets/squid-4-fbbdf75efd7a5cc244b4886a9d42ea458c5a3a73.patch
squid3
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic
Released (3.5.27-1ubuntu1.7)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (3.5.12-1ubuntu7.12)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H