CVE-2016-10003

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.
Overview
  • CVE ID
  • CVE-2016-10003
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-01-27T17:59:00
  • Last Modified Date
  • 2017-02-28T02:37:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.19:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.20:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.21:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:3.5.22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:squid-cache:squid:4.0.16:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.squid-cache.org/Advisories/SQUID-2016_10.txt Mitigation Patch Vendor Advisory
http://www.securitytracker.com/id/1037512 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/94953 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2016/12/18/1 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:48:00 Added to TrackCVE
2022-12-02 13:10:16 2017-01-27T17:59Z 2017-01-27T17:59:00 CVE Published Date updated
2022-12-02 13:10:16 2017-02-28T02:37:35 CVE Modified Date updated
2022-12-02 13:10:16 Analyzed Vulnerability Status updated