Lucene search

K
nvd[email protected]NVD:CVE-2016-10002
HistoryJan 27, 2017 - 5:59 p.m.

CVE-2016-10002

2017-01-2717:59:00
CWE-200
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

75.5%

Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.

Affected configurations

NVD
Node
debiandebian_linuxMatch8.0
Node
squid-cachesquidMatch3.1.10
OR
squid-cachesquidMatch3.1.11
OR
squid-cachesquidMatch3.1.12
OR
squid-cachesquidMatch3.1.14
OR
squid-cachesquidMatch3.1.15
OR
squid-cachesquidMatch3.1.16
OR
squid-cachesquidMatch3.1.17
OR
squid-cachesquidMatch3.1.18
OR
squid-cachesquidMatch3.1.19
OR
squid-cachesquidMatch3.1.20
OR
squid-cachesquidMatch3.1.21
OR
squid-cachesquidMatch3.1.22
OR
squid-cachesquidMatch3.1.23
Node
squid-cachesquidMatch3.2.0.3
OR
squid-cachesquidMatch3.2.0.4
OR
squid-cachesquidMatch3.2.0.5
OR
squid-cachesquidMatch3.2.0.6
OR
squid-cachesquidMatch3.2.0.7
OR
squid-cachesquidMatch3.2.0.8
OR
squid-cachesquidMatch3.2.0.9
OR
squid-cachesquidMatch3.2.0.10
OR
squid-cachesquidMatch3.2.0.11
OR
squid-cachesquidMatch3.2.0.12
OR
squid-cachesquidMatch3.2.0.13
OR
squid-cachesquidMatch3.2.0.14
OR
squid-cachesquidMatch3.2.0.15
OR
squid-cachesquidMatch3.2.0.16
OR
squid-cachesquidMatch3.2.0.17
OR
squid-cachesquidMatch3.2.0.18
OR
squid-cachesquidMatch3.2.0.19
OR
squid-cachesquidMatch3.2.1
OR
squid-cachesquidMatch3.2.2
OR
squid-cachesquidMatch3.2.3
OR
squid-cachesquidMatch3.2.4
OR
squid-cachesquidMatch3.2.5
OR
squid-cachesquidMatch3.2.6
OR
squid-cachesquidMatch3.2.7
OR
squid-cachesquidMatch3.2.8
OR
squid-cachesquidMatch3.2.9
OR
squid-cachesquidMatch3.2.10
OR
squid-cachesquidMatch3.2.11
OR
squid-cachesquidMatch3.2.12
OR
squid-cachesquidMatch3.2.13
OR
squid-cachesquidMatch3.2.14
Node
squid-cachesquidMatch3.3.0.1
OR
squid-cachesquidMatch3.3.0.2
OR
squid-cachesquidMatch3.3.0.3
OR
squid-cachesquidMatch3.3.1
OR
squid-cachesquidMatch3.3.2
OR
squid-cachesquidMatch3.3.3
OR
squid-cachesquidMatch3.3.4
OR
squid-cachesquidMatch3.3.5
OR
squid-cachesquidMatch3.3.6
OR
squid-cachesquidMatch3.3.7
OR
squid-cachesquidMatch3.3.8
OR
squid-cachesquidMatch3.3.9
OR
squid-cachesquidMatch3.3.10
OR
squid-cachesquidMatch3.3.11
OR
squid-cachesquidMatch3.3.12
OR
squid-cachesquidMatch3.3.13
OR
squid-cachesquidMatch3.3.14
Node
squid-cachesquidMatch3.4.0.1
OR
squid-cachesquidMatch3.4.0.2
OR
squid-cachesquidMatch3.4.0.3
OR
squid-cachesquidMatch3.4.0.4
OR
squid-cachesquidMatch3.4.1
OR
squid-cachesquidMatch3.4.2
OR
squid-cachesquidMatch3.4.3
OR
squid-cachesquidMatch3.4.4
OR
squid-cachesquidMatch3.4.5
OR
squid-cachesquidMatch3.4.6
OR
squid-cachesquidMatch3.4.7
OR
squid-cachesquidMatch3.4.8
OR
squid-cachesquidMatch3.4.9
OR
squid-cachesquidMatch3.4.10
OR
squid-cachesquidMatch3.4.11
OR
squid-cachesquidMatch3.4.12
OR
squid-cachesquidMatch3.4.13
OR
squid-cachesquidMatch3.4.14
Node
squid-cachesquidMatch3.5.0.1
OR
squid-cachesquidMatch3.5.0.2
OR
squid-cachesquidMatch3.5.0.3
OR
squid-cachesquidMatch3.5.0.4
OR
squid-cachesquidMatch3.5.1
OR
squid-cachesquidMatch3.5.2
OR
squid-cachesquidMatch3.5.3
OR
squid-cachesquidMatch3.5.4
OR
squid-cachesquidMatch3.5.5
OR
squid-cachesquidMatch3.5.6
OR
squid-cachesquidMatch3.5.7
OR
squid-cachesquidMatch3.5.8
OR
squid-cachesquidMatch3.5.9
OR
squid-cachesquidMatch3.5.10
OR
squid-cachesquidMatch3.5.11
OR
squid-cachesquidMatch3.5.12
OR
squid-cachesquidMatch3.5.13
OR
squid-cachesquidMatch3.5.14
OR
squid-cachesquidMatch3.5.15
OR
squid-cachesquidMatch3.5.16
OR
squid-cachesquidMatch3.5.17
OR
squid-cachesquidMatch3.5.18
OR
squid-cachesquidMatch3.5.19
OR
squid-cachesquidMatch3.5.20
OR
squid-cachesquidMatch3.5.21
OR
squid-cachesquidMatch3.5.22
Node
squid-cachesquidMatch4.0.1
OR
squid-cachesquidMatch4.0.2
OR
squid-cachesquidMatch4.0.3
OR
squid-cachesquidMatch4.0.4
OR
squid-cachesquidMatch4.0.5
OR
squid-cachesquidMatch4.0.6
OR
squid-cachesquidMatch4.0.7
OR
squid-cachesquidMatch4.0.8
OR
squid-cachesquidMatch4.0.9
OR
squid-cachesquidMatch4.0.10
OR
squid-cachesquidMatch4.0.11
OR
squid-cachesquidMatch4.0.12
OR
squid-cachesquidMatch4.0.13
OR
squid-cachesquidMatch4.0.14
OR
squid-cachesquidMatch4.0.15
OR
squid-cachesquidMatch4.0.16

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.005 Low

EPSS

Percentile

75.5%