5
CVSSv2

CVE-2016-10003

Published: 27/01/2017 Updated: 02/02/2024
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 up to and including 3.5.22, and 4.0.1 up to and including 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.

Vulnerable Product Search on Vulmon Subscribe to Product

squid-cache squid

Vendor Advisories

Squid could be made to expose sensitive information over the network ...
Debian Bug report logs - #848493 squid3: CVE-2016-10002: SQUID-2016:11: Information disclosure in HTTP Request processing Package: src:squid3; Maintainer for src:squid3 is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 17 Dec 2016 15:57:04 UTC Severity: grave Tags ...
Debian Bug report logs - #848491 squid3: SQUID-2016:10: Information disclosure in Collapsed Forwarding Package: src:squid3; Maintainer for src:squid3 is Luigi Gangitano <luigi@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 17 Dec 2016 15:51:02 UTC Severity: grave Tags: fixed-upstream, p ...
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3501 through 3522, and 401 through 4016 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients (CVE-2016-10003) ...
Incorrect HTTP Request header comparison in Squid HTTP Proxy 3501 through 3522, and 401 through 4016 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients (CVE-2016-10003) An issue was discovered in Squid before 410 Due to incorrect input validation, the ...