6.1
CVSSv3

CVE-2019-18677

Published: 26/11/2019 Updated: 07/11/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

An issue exists in Squid 3.x and 4.x up to and including 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid 2.7

squid-cache squid

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 19.10

fedoraproject fedora 30

fedoraproject fedora 31

Vendor Advisories

Synopsis Moderate: squid:4 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the squid:4 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Several security issues were fixed in Squid ...
Multiple security issues were discovered in the Squid proxy caching server, which could result in the bypass of security filters, information disclosure, the execution of arbitrary code or denial of service For the stable distribution (buster), these problems have been fixed in version 46-1+deb10u2 We recommend that you upgrade your squid packag ...
Due to a buffer overflow bug Squid is vulnerable to a Denial of Service attack against HTTP Digest Authentication An issue was discovered in Squid through 47 When handling requests from users, Squid checks its rules to see if the request should be denied Squid by default comes with rules to block access to the Cache Manager, which serves detaile ...