CVE-2021-31808

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/', 'name': 'FEDORA-2021-24af72ff2c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/', 'name': 'FEDORA-2021-c0bec55ec7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ -

24 Oct 2023, 14:39

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - Mailing List, Third Party Advisory

17 Oct 2023, 05:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 -

11 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 -

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-20 CWE-190

14 Sep 2021, 17:37

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210716-0007/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ - Mailing List, Third Party Advisory

14 Jun 2021, 09:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html -

11 Jun 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ -

09 Jun 2021, 16:03

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2021/dsa-4924 - (DEBIAN) https://www.debian.org/security/2021/dsa-4924 - Third Party Advisory
References (MISC) https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf - (MISC) https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf - Patch, Third Party Advisory
References (MISC) http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch - (MISC) http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch - Exploit, Patch, Vendor Advisory
CWE CWE-20
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

02 Jun 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4924 -

27 May 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-27 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31808

Mitre link : CVE-2021-31808

CVE.ORG link : CVE-2021-31808


JSON object : View

Products Affected

squid-cache

  • squid

debian

  • debian_linux

netapp

  • cloud_manager

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound