Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-3072

Disclosure Date: September 20, 2010
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The string-comparison functions in String.cci in Squid 3.x before 3.1.8 and 3.2.x before 3.2.0.2 allow remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted request.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • squid-cache

Products

  • squid 3.0,
  • squid 3.0.stable1,
  • squid 3.0.stable10,
  • squid 3.0.stable11,
  • squid 3.0.stable12,
  • squid 3.0.stable13,
  • squid 3.0.stable14,
  • squid 3.0.stable15,
  • squid 3.0.stable16,
  • squid 3.0.stable17,
  • squid 3.0.stable18,
  • squid 3.0.stable19,
  • squid 3.0.stable2,
  • squid 3.0.stable20,
  • squid 3.0.stable21,
  • squid 3.0.stable22,
  • squid 3.0.stable23,
  • squid 3.0.stable24,
  • squid 3.0.stable25,
  • squid 3.0.stable3,
  • squid 3.0.stable4,
  • squid 3.0.stable5,
  • squid 3.0.stable6,
  • squid 3.0.stable7,
  • squid 3.0.stable8,
  • squid 3.0.stable9,
  • squid 3.1,
  • squid 3.1.0.1,
  • squid 3.1.0.10,
  • squid 3.1.0.11,
  • squid 3.1.0.12,
  • squid 3.1.0.13,
  • squid 3.1.0.14,
  • squid 3.1.0.15,
  • squid 3.1.0.16,
  • squid 3.1.0.17,
  • squid 3.1.0.18,
  • squid 3.1.0.2,
  • squid 3.1.0.3,
  • squid 3.1.0.4,
  • squid 3.1.0.5,
  • squid 3.1.0.6,
  • squid 3.1.0.7,
  • squid 3.1.0.8,
  • squid 3.1.0.9,
  • squid 3.1.1,
  • squid 3.1.2,
  • squid 3.1.3,
  • squid 3.1.4,
  • squid 3.1.5,
  • squid 3.1.5.1,
  • squid 3.1.6,
  • squid 3.1.7

Additional Info

Technical Analysis