Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12529

Published: 11 July 2019

An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.

Notes

AuthorNote
mdeslaur
as of 2019-07-12, no equivalent fix in 3.5.x tree

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
squid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Ignored
(end of life)
disco
Released (4.4-1ubuntu2.2)
trusty Does not exist

upstream
Released (4.8)
xenial Does not exist

Patches:
upstream: https://github.com/squid-cache/squid/commit/dd46b5417809647f561d8a5e0e74c3aacd235258 (v4)
squid3
Launchpad, Ubuntu, Debian
bionic
Released (3.5.27-1ubuntu1.3)
cosmic Does not exist

disco Does not exist

upstream Needed

xenial
Released (3.5.12-1ubuntu7.8)

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N