CVE-2016-10002

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-10002
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-10002.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-10002
Related
Published
2017-01-27T17:59:00Z
Modified
2024-09-03T00:59:29.401837Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.

References

Affected packages

Alpine:v3.2 / squid

Package

Name
squid
Purl
pkg:apk/alpine/squid?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.23-r0

Affected versions

2.*

2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
2.7.6-r4
2.7.6-r5
2.7.6-r6
2.7.6-r7
2.7.6-r8
2.7.6-r9
2.7.6-r10
2.7.6-r11
2.7.6-r12
2.7.7-r0
2.7.7-r1
2.7.7-r2
2.7.7-r3
2.7.7-r4
2.7.7-r5
2.7.9-r0
2.7.9-r1
2.7.9-r2
2.7.9-r3
2.7.9-r4

3.*

3.2.0.12-r1
3.2.0.12-r2
3.2.0.12-r3
3.2.0.12-r4
3.2.0.13-r0
3.2.0.16-r0
3.2.0.17-r0
3.2.0.17-r1
3.2.0.17-r2
3.2.0.18-r0
3.2.0.18-r1
3.2.0.19-r0
3.2.0.19-r1
3.2.2-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.6-r0
3.2.6-r1
3.2.7-r1
3.2.7-r2
3.3.2-r0
3.3.3-r0
3.3.4-r0
3.3.5-r0
3.3.6-r0
3.3.7-r0
3.3.8-r0
3.3.8-r1
3.3.9-r0
3.3.10-r0
3.3.11-r0
3.3.11-r1
3.4.5-r0
3.4.6-r0
3.4.6-r1
3.4.7-r0
3.4.8-r0
3.4.9-r0
3.4.10-r0
3.4.11-r0
3.4.12-r0
3.5.2-r0
3.5.2-r1
3.5.3-r0
3.5.4-r0
3.5.4-r1
3.5.4-r2
3.5.12-r0
3.5.15-r0
3.5.15-r1
3.5.17-r0
3.5.18-r0

Alpine:v3.3 / squid

Package

Name
squid
Purl
pkg:apk/alpine/squid?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.5.23-r0

Affected versions

2.*

2.7.6-r0
2.7.6-r1
2.7.6-r2
2.7.6-r3
2.7.6-r4
2.7.6-r5
2.7.6-r6
2.7.6-r7
2.7.6-r8
2.7.6-r9
2.7.6-r10
2.7.6-r11
2.7.6-r12
2.7.7-r0
2.7.7-r1
2.7.7-r2
2.7.7-r3
2.7.7-r4
2.7.7-r5
2.7.9-r0
2.7.9-r1
2.7.9-r2
2.7.9-r3
2.7.9-r4

3.*

3.2.0.12-r1
3.2.0.12-r2
3.2.0.12-r3
3.2.0.12-r4
3.2.0.13-r0
3.2.0.16-r0
3.2.0.17-r0
3.2.0.17-r1
3.2.0.17-r2
3.2.0.18-r0
3.2.0.18-r1
3.2.0.19-r0
3.2.0.19-r1
3.2.2-r0
3.2.3-r0
3.2.4-r0
3.2.5-r0
3.2.6-r0
3.2.6-r1
3.2.7-r1
3.2.7-r2
3.3.2-r0
3.3.3-r0
3.3.4-r0
3.3.5-r0
3.3.6-r0
3.3.7-r0
3.3.8-r0
3.3.8-r1
3.3.9-r0
3.3.10-r0
3.3.11-r0
3.3.11-r1
3.4.5-r0
3.4.6-r0
3.4.6-r1
3.4.7-r0
3.4.8-r0
3.4.9-r0
3.4.10-r0
3.4.11-r0
3.4.12-r0
3.5.2-r0
3.5.2-r1
3.5.3-r0
3.5.4-r0
3.5.4-r1
3.5.5-r0
3.5.6-r0
3.5.6-r1
3.5.7-r0
3.5.8-r0
3.5.10-r0
3.5.11-r0
3.5.12-r0
3.5.15-r0
3.5.15-r1
3.5.17-r0
3.5.18-r0
3.5.18-r1

Git / github.com/squid-cache/squid

Affected ranges

Type
GIT
Repo
https://github.com/squid-cache/squid
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected

Affected versions

Other

BASIC_TPROXY4
SQUID_3_0_PRE1
SQUID_3_0_PRE2
SQUID_3_0_PRE3
SQUID_3_0_PRE4
SQUID_3_0_PRE5
SQUID_3_0_PRE6
SQUID_3_0_PRE7
SQUID_3_0_RC1
SQUID_3_1_0_1
SQUID_3_1_0_10
SQUID_3_1_0_11
SQUID_3_1_0_12
SQUID_3_1_0_13
SQUID_3_1_0_14
SQUID_3_1_0_15
SQUID_3_1_0_16
SQUID_3_1_0_17
SQUID_3_1_0_18
SQUID_3_1_0_2
SQUID_3_1_0_3
SQUID_3_1_0_4
SQUID_3_1_0_5
SQUID_3_1_0_6
SQUID_3_1_0_7
SQUID_3_1_0_8
SQUID_3_1_0_9
SQUID_3_1_1
SQUID_3_1_10
SQUID_3_1_11
SQUID_3_1_12
SQUID_3_1_12_1
SQUID_3_1_12_2
SQUID_3_1_12_3
SQUID_3_1_13
SQUID_3_1_14
SQUID_3_1_15
SQUID_3_1_16
SQUID_3_1_17
SQUID_3_1_2
SQUID_3_1_3
SQUID_3_1_4
SQUID_3_1_5
SQUID_3_1_5_1
SQUID_3_1_6
SQUID_3_1_7
SQUID_3_1_8
SQUID_3_1_9
SQUID_3_2_0_1
SQUID_3_2_0_10
SQUID_3_2_0_11
SQUID_3_2_0_12
SQUID_3_2_0_13
SQUID_3_2_0_14
SQUID_3_2_0_15
SQUID_3_2_0_16
SQUID_3_2_0_2
SQUID_3_2_0_3
SQUID_3_2_0_4
SQUID_3_2_0_5
SQUID_3_2_0_6
SQUID_3_2_0_7
SQUID_3_2_0_8
SQUID_3_2_0_9
SQUID_3_3_0_1
SQUID_3_3_0_2
SQUID_3_3_0_3
SQUID_3_3_1
SQUID_3_3_2
SQUID_3_3_3
SQUID_3_3_4
SQUID_3_4_0_1
SQUID_3_4_0_2
SQUID_3_4_0_3
SQUID_3_4_1
SQUID_3_4_2
SQUID_3_4_3
SQUID_3_4_4
SQUID_3_5_0_1
SQUID_3_5_0_2
SQUID_3_5_0_3
SQUID_3_5_0_4
SQUID_3_5_1
SQUID_3_5_10
SQUID_3_5_11
SQUID_3_5_12
SQUID_3_5_13
SQUID_3_5_14
SQUID_3_5_15
SQUID_3_5_16
SQUID_3_5_2
SQUID_3_5_3
SQUID_3_5_4
SQUID_3_5_5
SQUID_3_5_6
SQUID_3_5_7
SQUID_3_5_8
SQUID_3_5_9
SQUID_4_0_1
SQUID_4_0_10
SQUID_4_0_11
SQUID_4_0_12
SQUID_4_0_2
SQUID_4_0_3
SQUID_4_0_4
SQUID_4_0_5
SQUID_4_0_6
SQUID_4_0_7
SQUID_4_0_8
SQUID_4_0_9
for-libecap-v0p1
merge-candidate-3-v1
merge-candidate-3-v2
sourceformat-review-1
take00
take01
take02
take03
take04
take06
take07
take08
take09
take1
take2

BumpSslServerFirst.*

BumpSslServerFirst.take01
BumpSslServerFirst.take02
BumpSslServerFirst.take03
BumpSslServerFirst.take04
BumpSslServerFirst.take05
BumpSslServerFirst.take06
BumpSslServerFirst.take07
BumpSslServerFirst.take08
BumpSslServerFirst.take09
BumpSslServerFirst.take10