Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2021-28116

Опубликовано: 09 мар. 2021
Источник: debian
EPSS Низкий

Описание

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
squidfixed5.2-1package
squid3removedpackage
squid3postponedstretchpackage

Примечания

  • https://www.zerodayinitiative.com/advisories/ZDI-CAN-11610/

  • https://bugs.squid-cache.org/show_bug.cgi?id=5131

  • https://www.openwall.com/lists/oss-security/2021/10/04/1

  • Squid4: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_12.patch

  • Squid5: http://www.squid-cache.org/Versions/v5/changesets/squid-5-7a73a54cefff6bb83c03de219a73276e42d183d0.patch

EPSS

Процентиль: 89%
0.04628
Низкий

Связанные уязвимости

CVSS3: 3.7
ubuntu
больше 4 лет назад

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

CVSS3: 5.3
redhat
больше 4 лет назад

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

CVSS3: 3.7
nvd
больше 4 лет назад

Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.

suse-cvrf
почти 4 года назад

Security update for squid

suse-cvrf
почти 4 года назад

Security update for squid

EPSS

Процентиль: 89%
0.04628
Низкий