CVE-2021-31807

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable2:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable3:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable4:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable5:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable6:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable7:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable8:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable9:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable10:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable11:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable12:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable13:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.5.stable14:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.6:*:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:-:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable2:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable3:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable4:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable5:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable6:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable7:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable8:*:*:*:*:*:*
cpe:2.3:a:squid-cache:squid:2.7:stable9:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/', 'name': 'FEDORA-2021-c0bec55ec7', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/', 'name': 'FEDORA-2021-24af72ff2c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ -

24 Oct 2023, 15:00

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 - Mailing List, Third Party Advisory

17 Oct 2023, 05:15

Type Values Removed Values Added
References
  • (FULLDISC) http://seclists.org/fulldisclosure/2023/Oct/14 -

11 Oct 2023, 12:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2023/10/11/3 -

Information

Published : 2021-06-08 20:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-31807

Mitre link : CVE-2021-31807

CVE.ORG link : CVE-2021-31807


JSON object : View

Products Affected

netapp

  • cloud_manager

squid-cache

  • squid

fedoraproject

  • fedora
CWE
CWE-190

Integer Overflow or Wraparound