CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.
Configurations

Configuration 1 (hide)

cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/', 'name': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SPXN2CLAGN5QSQBTOV5IGVLDOQSRFNTZ/ -

01 Jan 2022, 20:18

Type Values Removed Values Added
First Time Canonical ubuntu Linux
Canonical
Opensuse
Opensuse leap
CWE CWE-119 NVD-CWE-noinfo
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00056.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00053.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4213-1/ - (UBUNTU) https://usn.ubuntu.com/4213-1/ - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/42 - Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Aug/42 - Mailing List, Third Party Advisory

Information

Published : 2019-08-15 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12854

Mitre link : CVE-2019-12854

CVE.ORG link : CVE-2019-12854


JSON object : View

Products Affected

squid-cache

  • squid

opensuse

  • leap

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora