ghsa-g3fq-pgcr-r7w6
Vulnerability from github
Published
2022-05-17 03:46
Modified
2022-05-17 03:46
Details

The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2011-4096"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2011-11-17T19:55:00Z",
    "severity": "MODERATE"
  },
  "details": "The idnsGrokReply function in Squid before 3.1.16 does not properly free memory, which allows remote attackers to cause a denial of service (daemon abort) via a DNS reply containing a CNAME record that references another CNAME record that contains an empty A record.",
  "id": "GHSA-g3fq-pgcr-r7w6",
  "modified": "2022-05-17T03:46:33Z",
  "published": "2022-05-17T03:46:33Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4096"
    },
    {
      "type": "WEB",
      "url": "http://bugs.squid-cache.org/show_bug.cgi?id=3237#c12"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/46609"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/47459"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:193"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2011/10/31/5"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2011/11/01/3"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-1791.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1026265"
    },
    {
      "type": "WEB",
      "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.