Vulnerability Details : CVE-2021-46784
In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.
Vulnerability category: Denial of service
Products affected by CVE-2021-46784
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*
Threat overview for CVE-2021-46784
Top countries where our scanners detected CVE-2021-46784
Top open port discovered on systems with this issue
3128
IPs affected by CVE-2021-46784 2,987,608
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2021-46784!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2021-46784
3.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-46784
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2021-46784
-
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.Assigned by: nvd@nist.gov (Primary)
-
The product contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary.Assigned by: nvd@nist.gov (Primary)
References for CVE-2021-46784
-
http://www.openwall.com/lists/oss-security/2023/10/21/1
oss-security - Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
-
http://www.squid-cache.org/Versions/v4/changesets/SQUID-2021_7.patch
404 Not FoundBroken Link
-
https://github.com/squid-cache/squid/commit/5e2ea2b13bd98f53e29964ca26bb0d602a8a12b9
Improve handling of Gopher responses (#1022) · squid-cache/squid@5e2ea2b · GitHubPatch;Third Party Advisory
-
http://www.squid-cache.org/Versions/v5/changesets/SQUID-2021_7.patch
Patch;Vendor Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/13/10
oss-security - Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
-
https://security.netapp.com/advisory/ntap-20221223-0007/
Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/13/1
oss-security - Re: Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.
-
https://security-tracker.debian.org/tracker/CVE-2021-46784
CVE-2021-46784Third Party Advisory
-
https://github.com/squid-cache/squid/security/advisories/GHSA-f5cp-6rh3-284w
SQUID-2021:7 Denial of Service in Gopher Processing · Advisory · squid-cache/squid · GitHubMitigation;Patch;Third Party Advisory
Jump to