Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-2569

Disclosure Date: February 27, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
3.6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • squid-cache

Products

  • squid 3.0,
  • squid 3.0.stable1,
  • squid 3.0.stable10,
  • squid 3.0.stable11,
  • squid 3.0.stable12,
  • squid 3.0.stable13,
  • squid 3.0.stable14,
  • squid 3.0.stable15,
  • squid 3.0.stable16,
  • squid 3.0.stable17,
  • squid 3.0.stable18,
  • squid 3.0.stable19,
  • squid 3.0.stable2,
  • squid 3.0.stable20,
  • squid 3.0.stable21,
  • squid 3.0.stable22,
  • squid 3.0.stable23,
  • squid 3.0.stable24,
  • squid 3.0.stable25,
  • squid 3.0.stable3,
  • squid 3.0.stable4,
  • squid 3.0.stable5,
  • squid 3.0.stable6,
  • squid 3.0.stable7,
  • squid 3.0.stable8,
  • squid 3.0.stable9,
  • squid 3.1,
  • squid 3.1.0.1,
  • squid 3.1.0.10,
  • squid 3.1.0.11,
  • squid 3.1.0.12,
  • squid 3.1.0.13,
  • squid 3.1.0.14,
  • squid 3.1.0.15,
  • squid 3.1.0.16,
  • squid 3.1.0.17,
  • squid 3.1.0.18,
  • squid 3.1.0.2,
  • squid 3.1.0.3,
  • squid 3.1.0.4,
  • squid 3.1.0.5,
  • squid 3.1.0.6,
  • squid 3.1.0.7,
  • squid 3.1.0.8,
  • squid 3.1.0.9,
  • squid 3.1.1,
  • squid 3.1.10,
  • squid 3.1.11,
  • squid 3.1.12,
  • squid 3.1.13,
  • squid 3.1.14,
  • squid 3.1.15,
  • squid 3.1.2,
  • squid 3.1.3,
  • squid 3.1.4,
  • squid 3.1.5,
  • squid 3.1.5.1,
  • squid 3.1.6,
  • squid 3.1.7,
  • squid 3.1.8,
  • squid 3.1.9,
  • squid 3.2.0.1,
  • squid 3.2.0.10,
  • squid 3.2.0.11,
  • squid 3.2.0.12,
  • squid 3.2.0.13,
  • squid 3.2.0.14,
  • squid 3.2.0.15,
  • squid 3.2.0.16,
  • squid 3.2.0.17,
  • squid 3.2.0.18,
  • squid 3.2.0.19,
  • squid 3.2.0.2,
  • squid 3.2.0.3,
  • squid 3.2.0.4,
  • squid 3.2.0.5,
  • squid 3.2.0.6,
  • squid 3.2.0.7,
  • squid 3.2.0.8,
  • squid 3.2.0.9,
  • squid 3.2.1,
  • squid 3.2.10,
  • squid 3.2.11,
  • squid 3.2.12,
  • squid 3.2.13,
  • squid 3.2.2,
  • squid 3.2.3,
  • squid 3.2.4,
  • squid 3.2.5,
  • squid 3.2.6,
  • squid 3.2.7,
  • squid 3.2.8,
  • squid 3.2.9,
  • squid 3.3.0,
  • squid 3.3.0.2,
  • squid 3.3.0.3,
  • squid 3.3.1,
  • squid 3.3.10,
  • squid 3.3.11,
  • squid 3.3.12,
  • squid 3.3.13,
  • squid 3.3.2,
  • squid 3.3.3,
  • squid 3.3.4,
  • squid 3.3.5,
  • squid 3.3.6,
  • squid 3.3.7,
  • squid 3.3.8,
  • squid 3.3.9,
  • squid 3.4.0.1,
  • squid 3.4.0.2,
  • squid 3.4.0.3,
  • squid 3.4.1,
  • squid 3.4.10,
  • squid 3.4.11,
  • squid 3.4.12,
  • squid 3.4.13,
  • squid 3.4.2,
  • squid 3.4.3,
  • squid 3.4.4,
  • squid 3.4.8,
  • squid 3.4.9,
  • squid 3.5.0.1,
  • squid 3.5.0.2,
  • squid 3.5.0.3,
  • squid 3.5.0.4,
  • squid 3.5.1,
  • squid 4.0.1,
  • squid 4.0.2,
  • squid 4.0.3,
  • squid 4.0.4,
  • squid 4.0.5,
  • squid 4.0.6
Technical Analysis