Description

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.

INFO

Published Date :

May 27, 2021, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-28651 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-28651 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Squid-cache squid
1 Netapp cloud_manager

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A detailed repository of vulnerabilities that I discovered in The Squid Caching Proxy.

Updated: 3 weeks, 3 days ago
20 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 3:44 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-28651 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-28651 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/
  • Modified Analysis by [email protected]

    Oct. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/14 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/14 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/11/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/11/3 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 17, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/11/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210716-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210716-0007/ Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-401
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210716-0007/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.squid-cache.org/show_bug.cgi?id=5104 No Types Assigned https://bugs.squid-cache.org/show_bug.cgi?id=5104 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4 No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4 Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4924 No Types Assigned https://www.debian.org/security/2021/dsa-4924 Third Party Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 4.15 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4924 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-28651 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-28651 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.55 }} 0.45%

score

0.86873

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability