9.8
CRITICAL
CVE-2019-12519
Squid ESI Stack Buffer Overflow
Description

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

INFO

Published Date :

April 15, 2020, 8:15 p.m.

Last Modified :

Feb. 11, 2021, 2:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-12519 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Squid-cache squid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12519.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/23/1 Mailing List Third Party Advisory
https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202005-05 Third Party Advisory
https://security.netapp.com/advisory/ntap-20210205-0006/ Third Party Advisory
https://usn.ubuntu.com/4356-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4682 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12519 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12519 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202005-05 No Types Assigned https://security.gentoo.org/glsa/202005-05 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210205-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20210205-0006/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4356-1/ No Types Assigned https://usn.ubuntu.com/4356-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4682 No Types Assigned https://www.debian.org/security/2020/dsa-4682 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.28 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.7 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 5.0.1 OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.28 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.10 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 5.0.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210205-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4356-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202005-05 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 09, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4682 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/23/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/23/1 Mailing List, Third Party Advisory
    Changed Reference Type https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt No Types Assigned https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (including) 3.5.28 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.7 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (including) 5.0.1
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/23/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12519 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12519 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.78 }} 0.50%

score

0.88273

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability