9.8
CRITICAL
CVE-2019-12525
Squid Digest Authentication Buffer Overflow
Description

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.

INFO

Published Date :

July 11, 2019, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-12525 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12525 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12525 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00018.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/42 No Types Assigned https://seclists.org/bugtraq/2019/Aug/42 Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4065-1/ No Types Assigned https://usn.ubuntu.com/4065-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4065-2/ No Types Assigned https://usn.ubuntu.com/4065-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4507 No Types Assigned https://www.debian.org/security/2019/dsa-4507 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Jul. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/42 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4507 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4065-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4065-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/ No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/ Vendor Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/squid-4-7f73e9c5d17664b882ed32590e6af310c247f320.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/squid-4-7f73e9c5d17664b882ed32590e6af310c247f320.patch Patch, Vendor Advisory
    Changed Reference Type https://github.com/squid-cache/squid/commits/v4 No Types Assigned https://github.com/squid-cache/squid/commits/v4 Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.3.9 up to (including) 3.5.28 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (including) 4.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12525 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12525 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.49 }} -3.72%

score

0.95481

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability