openEuler update for trafficserver



Published: 2021-11-19
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-37147
CVE-2021-37149
CVE-2021-41585
CVE-2021-43082
CWE-ID CWE-444
CWE-399
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

trafficserver-perl
Operating systems & Components / Operating system package or component

trafficserver-debugsource
Operating systems & Components / Operating system package or component

trafficserver-devel
Operating systems & Components / Operating system package or component

trafficserver-debuginfo
Operating systems & Components / Operating system package or component

trafficserver
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU58639

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37147

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

trafficserver-perl: before 9.1.0-4

trafficserver-debugsource: before 9.1.0-4

trafficserver-devel: before 9.1.0-4

trafficserver-debuginfo: before 9.1.0-4

trafficserver: before 9.1.0-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1437


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU58643

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-37149

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

trafficserver-perl: before 9.1.0-4

trafficserver-debugsource: before 9.1.0-4

trafficserver-devel: before 9.1.0-4

trafficserver-debuginfo: before 9.1.0-4

trafficserver: before 9.1.0-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1437


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU58649

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41585

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when processing HTTP connections. A remote attacker can force the server to stop accepting new connections and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

trafficserver-perl: before 9.1.0-4

trafficserver-debugsource: before 9.1.0-4

trafficserver-devel: before 9.1.0-4

trafficserver-debuginfo: before 9.1.0-4

trafficserver: before 9.1.0-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1437


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU58637

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43082

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the stats-over-http plugin. A remote attacker can send specially crafted traffic to he server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 20.03 LTS SP2

trafficserver-perl: before 9.1.0-4

trafficserver-debugsource: before 9.1.0-4

trafficserver-devel: before 9.1.0-4

trafficserver-debuginfo: before 9.1.0-4

trafficserver: before 9.1.0-4

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1437


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###