CVE-2016-10003

high

Description

Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.

References

http://www.squid-cache.org/Advisories/SQUID-2016_10.txt

http://www.openwall.com/lists/oss-security/2016/12/18/1

Details

Source: Mitre, NVD

Published: 2017-01-27

Updated: 2024-02-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Severity: High