Out-of-bounds read in squid (Alpine package)



Published: 2019-12-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-12529
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
squid (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU20460

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12529

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing username in the Proxy-Authorization header during HTTP Basic authentication. A remote attacker can send specially crafted request to the Squid proxy server and retrieve parts of memory contents, if the Squid maintainer had configured the display of usernames on error pages.

Mitigation

Install update from vendor's website.

Vulnerable software versions

squid (Alpine package): 3.5.28-r0 - 4.10-r0

External links

http://git.alpinelinux.org/aports/commit/?id=a2e4a10786598b2f40879a608a3090b4f1242065
http://git.alpinelinux.org/aports/commit/?id=5939764637ce88b8d0018618969d3a1180a40316


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###