Description

An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent.

INFO

Published Date :

June 8, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-31807 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-31807 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Squid-cache squid
1 Netapp cloud_manager

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A detailed repository of vulnerabilities that I discovered in The Squid Caching Proxy.

Updated: 3 weeks, 3 days ago
20 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 3:44 p.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-31807 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-31807 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/
  • Modified Analysis by [email protected]

    Oct. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Oct/14 No Types Assigned http://seclists.org/fulldisclosure/2023/Oct/14 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/11/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/11/3 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 17, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Oct/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/11/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210716-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20210716-0007/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210716-0007/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch No Types Assigned http://www.squid-cache.org/Versions/v4/changesets/squid-4-e7cf864f938f24eea8af0692c04d16790983c823.patch Patch, Vendor Advisory
    Changed Reference Type https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf No Types Assigned https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:squid-cache:squid:2.5.stable2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.5.stable14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:-:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable2:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable3:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable4:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable5:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable6:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable7:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable8:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:2.7:stable9:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 4.15 *cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.6
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-31807 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-31807 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.21 }} 0.95%

score

0.90860

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability