CVE-2021-28662

An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:32

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/', 'name': 'FEDORA-2021-24af72ff2c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/', 'name': 'FEDORA-2021-c0bec55ec7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ -

24 Oct 2023, 14:34

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - Mailing List, Third Party Advisory

17 Oct 2023, 05:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 -

11 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 -

19 Apr 2022, 03:56

Type Values Removed Values Added
First Time Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ - Mailing List, Third Party Advisory

11 Jun 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ -

09 Jun 2021, 16:15

Type Values Removed Values Added
CWE CWE-116
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
CPE cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MISC) http://www.squid-cache.org/Versions/v6/changesets/squid-6-051824924c709bd6162a378f746fb859454c674e.patch - (MISC) http://www.squid-cache.org/Versions/v6/changesets/squid-6-051824924c709bd6162a378f746fb859454c674e.patch - Patch, Vendor Advisory
References (MISC) https://github.com/squid-cache/squid/commit/051824924c709bd6162a378f746fb859454c674e - (MISC) https://github.com/squid-cache/squid/commit/051824924c709bd6162a378f746fb859454c674e - Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2021/dsa-4924 - (DEBIAN) https://www.debian.org/security/2021/dsa-4924 - Third Party Advisory
References (MISC) https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h - (MISC) https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h - Patch, Third Party Advisory

02 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4924 -

27 May 2021, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-27 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28662

Mitre link : CVE-2021-28662

CVE.ORG link : CVE-2021-28662


JSON object : View

Products Affected

fedoraproject

  • fedora

squid-cache

  • squid

debian

  • debian_linux
CWE
CWE-116

Improper Encoding or Escaping of Output