Advisory Published
Updated

CVE-2019-12523

First published: Tue Nov 26 2019(Updated: )

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Squid-Cache Squid>=3.0<=3.5.28
Squid-Cache Squid>=4.0<=4.8
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.04
Canonical Ubuntu Linux=19.10
Fedoraproject Fedora=30
Fedoraproject Fedora=31
openSUSE Leap=15.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Canonical Ubuntu Linux=16.04
ubuntu/squid<4.4-1ubuntu2.3
4.4-1ubuntu2.3
ubuntu/squid<4.8-1ubuntu2.1
4.8-1ubuntu2.1
ubuntu/squid<4.9-2ubuntu1
4.9-2ubuntu1
ubuntu/squid<4.9-2ubuntu1
4.9-2ubuntu1
ubuntu/squid<4.9-2ubuntu1
4.9-2ubuntu1
ubuntu/squid<4.9-1
4.9-1
ubuntu/squid3<3.5.27-1ubuntu1.7
3.5.27-1ubuntu1.7
ubuntu/squid3<3.5.12-1ubuntu7.12
3.5.12-1ubuntu7.12
debian/squid
4.6-1+deb10u7
4.6-1+deb10u10
4.13-10+deb11u2
4.13-10+deb11u3
5.7-2
5.7-2+deb12u1
6.6-1
6.9-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-12523?

    CVE-2019-12523 is a vulnerability in Squid before version 4.9 that allows bypassing access checks and accessing restricted HTTP servers.

  • What is the severity of CVE-2019-12523?

    The severity of CVE-2019-12523 is critical with a CVSS score of 9.1.

  • How does CVE-2019-12523 impact Squid?

    CVE-2019-12523 impacts Squid by allowing access to restricted HTTP servers and bypassing access checks.

  • What versions of Squid are affected by CVE-2019-12523?

    Versions before 4.9 of Squid are affected by CVE-2019-12523.

  • How do I fix CVE-2019-12523?

    Update Squid to version 4.9 or later to fix CVE-2019-12523.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203