Lucene search

K
nvd[email protected]NVD:CVE-2019-18679
HistoryNov 26, 2019 - 5:15 p.m.

CVE-2019-18679

2019-11-2617:15:13
CWE-200
web.nvd.nist.gov
1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8.7

Confidence

High

EPSS

0.173

Percentile

96.2%

An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.

Affected configurations

NVD
Node
squid-cachesquidRange2.02.7
OR
squid-cachesquidRange3.03.5.28
OR
squid-cachesquidRange4.04.8
OR
squid-cachesquidMatch2.7stable2
OR
squid-cachesquidMatch2.7stable3
OR
squid-cachesquidMatch2.7stable4
OR
squid-cachesquidMatch2.7stable5
OR
squid-cachesquidMatch2.7stable6
OR
squid-cachesquidMatch2.7stable7
OR
squid-cachesquidMatch2.7stable8
OR
squid-cachesquidMatch2.7stable9
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch19.04
OR
canonicalubuntu_linuxMatch19.10
Node
debiandebian_linuxMatch8.0
OR
fedoraprojectfedoraMatch30
OR
fedoraprojectfedoraMatch31

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

8.7

Confidence

High

EPSS

0.173

Percentile

96.2%