CVE-2019-18676

CVE-2019-18676

An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.

Source: CVE-2019-18676

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다