Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-12519 First vendor Publication 2020-04-15
Vendor Cve Last vendor Modification 2021-02-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12519

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 290
Os 4
Os 2
Os 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210205-0006/
DEBIAN https://www.debian.org/security/2020/dsa-4682
GENTOO https://security.gentoo.org/glsa/202005-05
MISC https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-1251...
MLIST http://www.openwall.com/lists/oss-security/2020/04/23/1
https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html
UBUNTU https://usn.ubuntu.com/4356-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 02:00:55
  • Multiple Updates
2024-02-01 12:16:47
  • Multiple Updates
2023-09-05 12:58:17
  • Multiple Updates
2023-09-05 01:16:29
  • Multiple Updates
2023-09-02 12:57:35
  • Multiple Updates
2023-09-02 01:16:45
  • Multiple Updates
2023-08-12 13:01:26
  • Multiple Updates
2023-08-12 01:16:03
  • Multiple Updates
2023-08-11 12:55:18
  • Multiple Updates
2023-08-11 01:16:30
  • Multiple Updates
2023-08-06 12:53:40
  • Multiple Updates
2023-08-06 01:15:59
  • Multiple Updates
2023-08-04 12:53:55
  • Multiple Updates
2023-08-04 01:16:08
  • Multiple Updates
2023-07-14 12:53:55
  • Multiple Updates
2023-07-14 01:16:05
  • Multiple Updates
2023-03-29 01:55:17
  • Multiple Updates
2023-03-28 12:16:24
  • Multiple Updates
2022-10-11 12:48:10
  • Multiple Updates
2022-10-11 01:15:59
  • Multiple Updates
2022-04-28 01:41:58
  • Multiple Updates
2021-06-29 12:30:18
  • Multiple Updates
2021-06-16 01:31:12
  • Multiple Updates
2021-05-05 01:33:50
  • Multiple Updates
2021-05-04 13:29:05
  • Multiple Updates
2021-04-22 02:43:13
  • Multiple Updates
2021-02-11 17:22:47
  • Multiple Updates
2021-02-05 17:22:47
  • Multiple Updates
2020-07-11 09:22:39
  • Multiple Updates
2020-05-23 02:41:31
  • Multiple Updates
2020-05-23 02:22:11
  • First insertion