CVE-2016-3948
Vulnerability from cvelistv5
Published
2016-04-07 18:00
Modified
2024-08-06 00:10
Severity
Summary
Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:10:31.913Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-3557-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3557-1/"
          },
          {
            "name": "GLSA-201607-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201607-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch"
          },
          {
            "name": "SUSE-SU-2016:1996",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
          },
          {
            "name": "RHSA-2016:2600",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2600.html"
          },
          {
            "name": "1035458",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1035458"
          },
          {
            "name": "openSUSE-SU-2016:2081",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
          },
          {
            "name": "SUSE-SU-2016:2089",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2016_4.txt"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-04-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-03-15T09:57:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-3557-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3557-1/"
        },
        {
          "name": "GLSA-201607-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201607-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch"
        },
        {
          "name": "SUSE-SU-2016:1996",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
        },
        {
          "name": "RHSA-2016:2600",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2600.html"
        },
        {
          "name": "1035458",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1035458"
        },
        {
          "name": "openSUSE-SU-2016:2081",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
        },
        {
          "name": "SUSE-SU-2016:2089",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_4.txt"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-3948",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-3557-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3557-1/"
            },
            {
              "name": "GLSA-201607-01",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201607-01"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch"
            },
            {
              "name": "SUSE-SU-2016:1996",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
            },
            {
              "name": "RHSA-2016:2600",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2600.html"
            },
            {
              "name": "1035458",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1035458"
            },
            {
              "name": "openSUSE-SU-2016:2081",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
            },
            {
              "name": "SUSE-SU-2016:2089",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2016_4.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2016_4.txt"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-3948",
    "datePublished": "2016-04-07T18:00:00",
    "dateReserved": "2016-04-01T00:00:00",
    "dateUpdated": "2024-08-06T00:10:31.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-3948\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-04-07T18:59:01.607\",\"lastModified\":\"2018-03-16T01:29:01.640\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.\"},{\"lang\":\"es\",\"value\":\"Squid 3.x en versiones anteriores a 3.5.16 y 4.x en versiones anteriores a 4.0.8 no realiza adecuadamente la comprobaci\u00f3n de l\u00edmites, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio a trav\u00e9s de una respuesta HTTP manipulada, relacionada con cabeceras Vary.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62B9F669-6217-498A-902E-22EDEEFC565E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre1:*:*:*:*:*\",\"matchCriteriaId\":\"ED54A2B3-6D36-4016-9BF1-83FAD500103F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre2:*:*:*:*:*\",\"matchCriteriaId\":\"C4F368E3-88A6-463C-AA18-8FA1B9E35A84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre3:*:*:*:*:*\",\"matchCriteriaId\":\"1451771E-F456-4631-89C8-0A49F4C8F03B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre4:*:*:*:*:*\",\"matchCriteriaId\":\"FC881283-D0DF-482E-8A06-5CFCF0FA0BB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre5:*:*:*:*:*\",\"matchCriteriaId\":\"E746946A-2D07-402B-A071-9B674F6FEA75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre6:*:*:*:*:*\",\"matchCriteriaId\":\"6B1A697B-3777-492F-BA53-0BA7A9934C03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:-:pre7:*:*:*:*:*\",\"matchCriteriaId\":\"1C579925-591E-4BD7-A888-B8D2B0228D34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"131C4C00-3811-42BF-A84A-EB2E5DA156B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"047EDDD6-02F5-4B53-8FCA-781962392080\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01AD43AB-40BF-449F-A121-A8587E7AE449\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3942285D-E20C-45C5-9EF8-821F6D782CB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3FDB45B-4D91-4427-9565-812919086E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C3C8B5-C2A3-4454-9F89-38A860278366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B37B7B4-2EAC-4C2A-9526-5C62CBA1DB8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"056EDEEE-A09C-47A2-9217-72E4B8387E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2593CB12-03E2-4F98-9B89-C09D5EADE077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A44B7A4F-3070-4092-B9AF-3A1CD0897CC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF79D9A9-9C11-4E6D-81D1-32CA8CA95223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"042FE60B-7239-45C7-8EE3-A036AC7778F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF5EE89A-720F-456A-BD26-FE46BBA29D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF61A74-9CF9-413E-B997-4FAE5BA28939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5605B00F-438B-45CC-A55D-E75E57BC4684\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8316B22E-B016-4F0E-9A3F-383E9B1A85A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A2C5CB-E2F1-4A72-9EA3-912050AFEF7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"574C7DCC-B6E5-42A0-AA44-A0BCD67D1884\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0DAD04-02C4-4FC4-BE08-3CAA3B85EB0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B1F1A5-B435-4A5C-86DF-EC3F29D94417\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"113EF7A6-3B8D-4A50-8873-FD36FCBF284C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC97E2DA-7378-486B-9178-3B38FF58589B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F178890-2F7E-43F5-8D6D-5EFCD790E758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA231EB-0F06-4D13-B50D-76FC8393187A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31AB1D33-65EE-46DF-9D29-6B2BFACE7EC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDA4744F-5FB2-4DF8-A7B9-A33EAB004CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72023FB9-F081-4F0A-9E81-2AF0470EB278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.0.stable25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F7D973B-9D57-4F74-89B1-A18CDA388EF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A8586AD-E820-4BAE-AAF9-AC7EF2316C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"802E3D2B-90B7-4725-854F-4174116BC314\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7501697A-BCFD-4DC3-8D87-CC9A186D9589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D6C4455-85F4-462D-9FF6-F830ED7D398E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B600BF4C-8169-4086-BFE6-F066BE5F5406\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46272D1B-1468-48C0-B37A-7D06FAC39C47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA782B4B-486F-4197-BD5D-ABF791D57211\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"558D8641-E097-4D91-9B6E-07433844BB82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B46F5F1-38FC-4E25-8F04-CA2730561DF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69B0A4D-9619-4BEA-A846-C4438C2660F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED17FE35-6B2C-41BF-A7C7-2EECBDB5A934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A50750-3A31-482C-B95C-019C8934850E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF6AC30-9570-4D4B-835E-CCADEB546F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FB84E4E-6A0A-41C8-9DDF-3C18F526F155\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E49E5C3-D01F-4DBC-B33A-5495D3EC44F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C53B22-9F33-43E7-8D1F-EEB0DEF4B503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B60DB2-F50C-42F0-B6C9-B25C34B8F578\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE973F9E-8387-464F-AFA0-25215B340173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03D3F0E3-0C50-4A86-87F4-90FC82B312F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE26BEC0-B9C7-43F0-B0FB-E81870170B29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0778579-A193-4C61-BB1A-6D2E733F3958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED5DC63-6E9D-4068-95DF-AF8FD9A0A7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE890F9-12C0-4D66-B6C1-6A5A87FAD5F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB414FE3-3567-474B-B5A7-D3EF5DD63AB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF450F17-12A2-4E33-875A-5F3C2CA4A5C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3AB229E-2C32-410B-BFE2-62DCA734C3F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78A6D6B0-9BC0-418E-84EE-23697A0FEC19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF7AFE1-A45A-43B7-B3C7-45C060D046BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41914354-D5BE-4B1F-BED3-0ECA43586537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE9A3716-8670-4847-A6EB-F601184D369E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0E88EE3-EC00-4F1F-BAEF-4F1F893C5C5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A330DFA8-BF79-45CC-BF88-6CEA26D7BC9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"679A55F8-34B4-435A-8BCE-8F842F3FB269\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"898674F9-6BF7-469F-A74E-558EAFC2CD27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F50E718-1CF2-4C8F-A1EA-5F769B203B8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DFAB3BA-BBE9-4CFB-BE6B-BDF3E7772E7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F523B8-463E-4FB0-ACB6-E36AAAF85CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BA593D9-907D-4051-A3F2-0F88F01A7C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D2B364-B98A-4484-A10A-86AF43774096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7BF076-0D43-407A-86DC-D1163922A787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA576F49-A7F5-4013-89DF-F6C91C15B547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D3F52FE-FFB3-4221-8DC7-3F5680A07429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"604FEF42-ABA7-42C1-8A5F-C3AECFD68481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2568C1-89CB-41C1-9126-A8665614D0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C18B5392-3FDB-49E6-89DB-7945D337FBFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA9E0E7F-E93C-4DE9-8D91-5EE50BCFAC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFF9D8B-343B-415D-8AF8-B07AF94CC48B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F5794B-BBFB-4B12-9A0B-88A0334681C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D0083E-8D50-4DC6-979F-685D5CB588AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138FAD73-1D25-4F46-B9EA-599FF0EDA1AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE34DC1-F654-474E-B6A3-D81B9BF4D6CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4BF7AC-7D9F-40D8-A5AA-BE1EBF37CF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"643E8B9B-C3F4-4171-BF67-D9359BDCE5CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A73CBC60-1EF1-4730-9350-EB51F269695B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2721E403-A553-492F-897F-1CD1E2685139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B091C4-8104-4A1E-A09D-EBCD114DC829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2EDF9C-45AD-4980-8DEF-C7F473B22CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE4B8448-49FA-491C-A6A2-040233D670B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11480BB1-874C-48EB-BB03-081313310608\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B739890-99E8-434C-97D4-3739E6C31838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7B1871-3C85-4B88-AB42-E60BF5CDFB04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A71DCD2-0E54-46A7-8309-CDB0736AD5C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD54BDDF-F7A8-4715-BA0E-4E7F741492FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A2B9699-6622-4883-BA03-E3374C54871A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78391DAF-2096-4DC4-80E4-D4D2859DCA32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B062A06-31C1-4B23-B7BD-9F751ABD6A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE426934-A9E2-4019-99EA-5A76EA7CDF5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728DD64E-C267-475A-BEA8-C139581DD7A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE8F3F5-45A2-418A-9D8E-4E6DFC888BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4845D4-40D9-431E-A63C-E949B9D9F959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF070E6-0B73-4F6D-8932-B284697FCD2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E07992B-92B4-4307-8DBD-085376C1D6DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"386550A3-A55B-4F24-9625-6A50260ADA72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"810D1F9E-81E5-45F0-B62B-AB0A797FF8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4673327A-1E50-47CC-AD83-6A3D2E687292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6624AF2D-9EF0-4597-B8B2-20D7A309EA6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F75D13-ED59-42A9-A662-AC77DBA20903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D2DEDED-818C-42E4-821C-954CE7406DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEED0A2E-AA5D-4835-A7C6-499325A0EB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEDD0AF5-8252-4548-941B-26581393E918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E939AD4-B8F3-4BC0-9948-3C92B88D2593\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CAD438-969B-4D2E-8A2F-9264AFAD9DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87259A2E-E132-45BA-8AC4-8CC50B1F659A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD85E57-9A51-42DF-8BF7-E5701BAA64AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E983C5C3-C93C-4750-8DC5-31D6206335A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEC8D212-6E8B-45F7-B7FB-9FFA64C1DB8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03B2A6E-1D63-42F2-BB31-18EC120B6543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BC83C4B-7C06-40D7-9EF6-76E752E5724B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C1E1CC9-81A7-47D5-87AC-86703E257D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D716D8C4-2089-4E61-9487-B2085B74B5BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40507A48-FD3B-4309-B017-A1644C5C3520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0211EBCA-144F-4BDD-8F0C-E5F7BDF96E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A52E699-6C08-4324-AD38-E8D40A02701F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C493CA-CBF0-4D15-8D1A-0E972E31F7A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C398219E-503D-4DE5-85E8-5570536D6FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBF91088-0BD3-48EB-8D19-C05F156D4A19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0868B12-EDF9-42D9-BB43-15F623A3310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F710949D-F0FE-43F4-ADB3-6EB679A70280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCB75144-2437-40A8-8CA3-A487B603F7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CED2CB3-BE78-4818-A6D7-847A1ACE74DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"705D8320-A278-483A-AE47-802044CE685E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"715634E1-F7BE-4106-BDA7-B7D147EEA800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21E9E155-FC6F-46E7-8BF7-65DF097409D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF72FA7A-E35D-4000-9DDA-71E55EA3A4D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26A3F10F-938E-44D6-845D-B66EF9812C21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D82EEE-F65E-4657-B0F7-6CE33D219134\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9E6A845-B67C-4112-8240-9F61D6AF3B0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BEDD7E3-E263-4A09-9C11-3E008E01BC28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E3FF16-A6CD-456C-B58A-381A75D8616C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D02AB2-AA26-4416-B689-02C5EEF2099C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A134E1F1-AFCC-498B-8840-5884CF858769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F4E7D0-B6F4-476E-A011-55619E91A3B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95588755-27E8-4DB7-B865-A784D3638FE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CD4DDBC-4243-459A-B43D-FF8F0AE0BA3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F90E11F-FC03-46D9-A9C4-A578196D59D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"060FCBEA-DEAA-42FB-88C9-4B78136B172F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74987102-8CA8-4120-B686-F18579A96A46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA7828AA-48B6-44CD-8507-345A4F0A25BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6640F25F-CC8B-4B05-A97A-2186BD0B5ED8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A037F780-6FC9-4130-908F-B5434FA0C7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DDEB455-F082-44E4-8CEA-019C0084BF05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49555803-288E-4B0A-B12A-890E5E0AD05F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2600.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1035458\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2016_4.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://security.gentoo.org/glsa/201607-01\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3557-1/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...