ghsa-qg6v-rjmq-c5vh
Vulnerability from github
Published
2022-05-17 03:42
Modified
2022-05-17 03:42
Severity ?
Details
The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.
{ "affected": [], "aliases": [ "CVE-2016-2390" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-04-19T21:59:00Z", "severity": "MODERATE" }, "details": "The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.", "id": "GHSA-qg6v-rjmq-c5vh", "modified": "2022-05-17T03:42:54Z", "published": "2022-05-17T03:42:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2390" }, { "type": "WEB", "url": "http://bugs.squid-cache.org/show_bug.cgi?id=4437" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html" }, { "type": "WEB", "url": "http://lists.squid-cache.org/pipermail/squid-announce/2016-February/000037.html" }, { "type": "WEB", "url": "http://lists.squid-cache.org/pipermail/squid-announce/2016-February/000038.html" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1035045" }, { "type": "WEB", "url": "http://www.squid-cache.org/Advisories/SQUID-2016_1.txt" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.