CVE-2015-5400
Vulnerability from cvelistv5
Published
2015-09-28 20:00
Modified
2024-08-06 06:50
Severity ?
Summary
Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
cve@mitre.orghttp://www.debian.org/security/2015/dsa-3327
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/07/06/8
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/07/09/12
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/07/10/2
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2015/07/17/14Exploit
cve@mitre.orghttp://www.securityfocus.com/bid/75553
cve@mitre.orghttp://www.securitytracker.com/id/1032873
cve@mitre.orghttp://www.squid-cache.org/Advisories/SQUID-2015_2.txtVendor Advisory
cve@mitre.orghttp://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patchExploit, Vendor Advisory
cve@mitre.orghttp://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patchExploit, Vendor Advisory
cve@mitre.orghttp://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patchExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3327
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/07/06/8
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/07/09/12
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/07/10/2
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2015/07/17/14Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/75553
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1032873
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Advisories/SQUID-2015_2.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patchExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patchExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patchExploit, Vendor Advisory
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:50:02.095Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20150706 Squid HTTP proxy CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/07/06/8"
          },
          {
            "name": "1032873",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1032873"
          },
          {
            "name": "FEDORA-2016-7b40eb9e29",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch"
          },
          {
            "name": "SUSE-SU-2016:1996",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
          },
          {
            "name": "[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/07/17/14"
          },
          {
            "name": "[oss-security] 20150709 Re: Squid HTTP proxy CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/07/09/12"
          },
          {
            "name": "openSUSE-SU-2016:2081",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch"
          },
          {
            "name": "[oss-security] 20150710 Re: Squid HTTP proxy CVE request",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2015/07/10/2"
          },
          {
            "name": "SUSE-SU-2016:2089",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt"
          },
          {
            "name": "DSA-3327",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3327"
          },
          {
            "name": "75553",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/75553"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-07-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-21T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20150706 Squid HTTP proxy CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/07/06/8"
        },
        {
          "name": "1032873",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1032873"
        },
        {
          "name": "FEDORA-2016-7b40eb9e29",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch"
        },
        {
          "name": "SUSE-SU-2016:1996",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
        },
        {
          "name": "[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/07/17/14"
        },
        {
          "name": "[oss-security] 20150709 Re: Squid HTTP proxy CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/07/09/12"
        },
        {
          "name": "openSUSE-SU-2016:2081",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch"
        },
        {
          "name": "[oss-security] 20150710 Re: Squid HTTP proxy CVE request",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2015/07/10/2"
        },
        {
          "name": "SUSE-SU-2016:2089",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt"
        },
        {
          "name": "DSA-3327",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3327"
        },
        {
          "name": "75553",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/75553"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-5400",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20150706 Squid HTTP proxy CVE request",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/07/06/8"
            },
            {
              "name": "1032873",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1032873"
            },
            {
              "name": "FEDORA-2016-7b40eb9e29",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch"
            },
            {
              "name": "SUSE-SU-2016:1996",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
            },
            {
              "name": "[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/07/17/14"
            },
            {
              "name": "[oss-security] 20150709 Re: Squid HTTP proxy CVE request",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/07/09/12"
            },
            {
              "name": "openSUSE-SU-2016:2081",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch"
            },
            {
              "name": "[oss-security] 20150710 Re: Squid HTTP proxy CVE request",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2015/07/10/2"
            },
            {
              "name": "SUSE-SU-2016:2089",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt"
            },
            {
              "name": "DSA-3327",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3327"
            },
            {
              "name": "75553",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/75553"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-5400",
    "datePublished": "2015-09-28T20:00:00",
    "dateReserved": "2015-07-06T00:00:00",
    "dateUpdated": "2024-08-06T06:50:02.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-5400\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-09-28T20:59:03.280\",\"lastModified\":\"2024-11-21T02:32:56.640\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en Squid en versiones anteriores a 3.5.6, no maneja adecuadamente las respuestas de pares del m\u00e9todo CONNECT cuando se configura con cache_peer, lo que permite a atacantes remotos eludir las restricciones previstas y obtener acceso a un proxy backend a trav\u00e9s de una solicitud CONNECT.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5.2\",\"matchCriteriaId\":\"D573DBDF-0CB4-438C-B0B0-11DFD3D8DF7A\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3327\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/06/8\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/09/12\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/10/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/17/14\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/bid/75553\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032873\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2015_2.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3327\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/06/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/09/12\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/10/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/07/17/14\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.securityfocus.com/bid/75553\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032873\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2015_2.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.