Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-3455

Disclosure Date: May 18, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • fedoraproject,
  • oracle,
  • squid-cache

Products

  • fedora 22,
  • linux 7,
  • solaris 11.2,
  • squid 3.2.0.1,
  • squid 3.2.0.10,
  • squid 3.2.0.11,
  • squid 3.2.0.12,
  • squid 3.2.0.13,
  • squid 3.2.0.14,
  • squid 3.2.0.15,
  • squid 3.2.0.16,
  • squid 3.2.0.17,
  • squid 3.2.0.18,
  • squid 3.2.0.19,
  • squid 3.2.0.2,
  • squid 3.2.0.3,
  • squid 3.2.0.4,
  • squid 3.2.0.5,
  • squid 3.2.0.6,
  • squid 3.2.0.7,
  • squid 3.2.0.8,
  • squid 3.2.0.9,
  • squid 3.2.1,
  • squid 3.2.10,
  • squid 3.2.11,
  • squid 3.2.12,
  • squid 3.2.13,
  • squid 3.2.2,
  • squid 3.2.3,
  • squid 3.2.4,
  • squid 3.2.5,
  • squid 3.2.6,
  • squid 3.2.7,
  • squid 3.2.8,
  • squid 3.2.9,
  • squid 3.3.0,
  • squid 3.3.0.1,
  • squid 3.3.0.2,
  • squid 3.3.0.3,
  • squid 3.3.1,
  • squid 3.3.10,
  • squid 3.3.11,
  • squid 3.3.12,
  • squid 3.3.13,
  • squid 3.3.2,
  • squid 3.3.3,
  • squid 3.3.4,
  • squid 3.3.5,
  • squid 3.3.6,
  • squid 3.3.7,
  • squid 3.3.8,
  • squid 3.3.9,
  • squid 3.4.0.1,
  • squid 3.4.0.2,
  • squid 3.4.0.3,
  • squid 3.4.1,
  • squid 3.4.10,
  • squid 3.4.11,
  • squid 3.4.12,
  • squid 3.4.2,
  • squid 3.4.3,
  • squid 3.4.4,
  • squid 3.4.5,
  • squid 3.4.6,
  • squid 3.4.7,
  • squid 3.4.8,
  • squid 3.4.9,
  • squid 3.5.0.1,
  • squid 3.5.0.2,
  • squid 3.5.0.3,
  • squid 3.5.0.4,
  • squid 3.5.1,
  • squid 3.5.2
Technical Analysis