Polipo through 1.1.1, when NDEBUG is omitted, allows denial of service via a reachable assertion during parsing of a malformed Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-14T23:23:21

Updated: 2024-08-04T17:30:06.831Z

Reserved: 2021-07-14T00:00:00

Link: CVE-2020-36420

cve-icon Vulnrichment

Updated: 2024-08-04T17:30:06.831Z

cve-icon NVD

Status : Modified

Published: 2021-07-15T00:15:07.950

Modified: 2024-08-04T18:15:45.460

Link: CVE-2020-36420

cve-icon Redhat

No data.