6.5
CVSSv3

CVE-2021-28662

Published: 27/05/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in Squid 4.x prior to 4.15 and 5.x prior to 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

debian debian linux 10.0

fedoraproject fedora 33

fedoraproject fedora 34

Vendor Advisories

Debian Bug report logs - #988891 squid: CVE-2021-28662 Package: src:squid; Maintainer for src:squid is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 20 May 2021 19:21:01 UTC Severity: important Tags: security, upstream Found in versions squid/46-1+deb10u4, squi ...
Multiple denial of service vulnerabilities were discovered in the Squid proxy caching server For the stable distribution (buster), these problems have been fixed in version 46-1+deb10u6 We recommend that you upgrade your squid packages For the detailed security status of squid please refer to its security tracker page at: security-track ...
Squid through 414 and 5x through 505, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data This can be leveraged as part of a chain for remote code execution as nobody (CVE-2021-28116) An issue was discovered in Squid before 415 and 5x before 506 Due to a buffer-management bug, it a ...
Severity Unknown Remote Unknown Type Unknown Description AVG-1949 squid 414-1 Unknown Vulnerable ...