cve-2013-4115
Vulnerability from cvelistv5
Published
2013-08-09 22:00
Modified
2024-08-06 16:30
Severity
Summary
Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request.
References
SourceURLTags
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-09/msg00024.htmlVendor Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-09/msg00025.htmlVendor Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-09/msg00030.htmlVendor Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-09/msg00032.htmlVendor Advisory
secalert@redhat.comhttp://lists.opensuse.org/opensuse-updates/2013-09/msg00033.htmlVendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/54076Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/54834Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/54839Vendor Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/07/11/8
secalert@redhat.comhttp://www.securityfocus.com/bid/61111
secalert@redhat.comhttp://www.squid-cache.org/Advisories/SQUID-2013_2.txtVendor Advisory
secalert@redhat.comhttp://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patchPatch
secalert@redhat.comhttp://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patchPatch
secalert@redhat.comhttp://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patchPatch
secalert@redhat.comhttp://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patchPatch
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/85564
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:30:50.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Advisories/SQUID-2013_2.txt"
          },
          {
            "name": "54076",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54076"
          },
          {
            "name": "SUSE-SU-2016:1996",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
          },
          {
            "name": "openSUSE-SU-2013:1441",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html"
          },
          {
            "name": "openSUSE-SU-2013:1444",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html"
          },
          {
            "name": "54834",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54834"
          },
          {
            "name": "openSUSE-SU-2013:1443",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch"
          },
          {
            "name": "61111",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/61111"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch"
          },
          {
            "name": "54839",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54839"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch"
          },
          {
            "name": "SUSE-SU-2016:2089",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
          },
          {
            "name": "openSUSE-SU-2013:1435",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html"
          },
          {
            "name": "squid-idnsalookup-bo(85564)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85564"
          },
          {
            "name": "openSUSE-SU-2013:1436",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html"
          },
          {
            "name": "[oss-security] 20130711 Re: CVE request: SQUID-2013:2: buffer overflow in HTTP request handling",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/07/11/8"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Advisories/SQUID-2013_2.txt"
        },
        {
          "name": "54076",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54076"
        },
        {
          "name": "SUSE-SU-2016:1996",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
        },
        {
          "name": "openSUSE-SU-2013:1441",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html"
        },
        {
          "name": "openSUSE-SU-2013:1444",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html"
        },
        {
          "name": "54834",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54834"
        },
        {
          "name": "openSUSE-SU-2013:1443",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch"
        },
        {
          "name": "61111",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/61111"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch"
        },
        {
          "name": "54839",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54839"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch"
        },
        {
          "name": "SUSE-SU-2016:2089",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
        },
        {
          "name": "openSUSE-SU-2013:1435",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html"
        },
        {
          "name": "squid-idnsalookup-bo(85564)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85564"
        },
        {
          "name": "openSUSE-SU-2013:1436",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html"
        },
        {
          "name": "[oss-security] 20130711 Re: CVE request: SQUID-2013:2: buffer overflow in HTTP request handling",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/07/11/8"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2013-4115",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch"
            },
            {
              "name": "http://www.squid-cache.org/Advisories/SQUID-2013_2.txt",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Advisories/SQUID-2013_2.txt"
            },
            {
              "name": "54076",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54076"
            },
            {
              "name": "SUSE-SU-2016:1996",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
            },
            {
              "name": "openSUSE-SU-2013:1441",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html"
            },
            {
              "name": "openSUSE-SU-2013:1444",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html"
            },
            {
              "name": "54834",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54834"
            },
            {
              "name": "openSUSE-SU-2013:1443",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch"
            },
            {
              "name": "61111",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/61111"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch"
            },
            {
              "name": "54839",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/54839"
            },
            {
              "name": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch",
              "refsource": "CONFIRM",
              "url": "http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch"
            },
            {
              "name": "SUSE-SU-2016:2089",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
            },
            {
              "name": "openSUSE-SU-2013:1435",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html"
            },
            {
              "name": "squid-idnsalookup-bo(85564)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85564"
            },
            {
              "name": "openSUSE-SU-2013:1436",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html"
            },
            {
              "name": "[oss-security] 20130711 Re: CVE request: SQUID-2013:2: buffer overflow in HTTP request handling",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2013/07/11/8"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4115",
    "datePublished": "2013-08-09T22:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:30:50.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4115\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-08-09T22:55:03.747\",\"lastModified\":\"2018-10-30T16:27:34.373\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer overflow in the idnsALookup function in dns_internal.cc in Squid 3.2 through 3.2.11 and 3.3 through 3.3.6 allows remote attackers to cause a denial of service (memory corruption and server termination) via a long name in a DNS lookup request.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer en la funci\u00f3n idnsALookup en dns_internal.cc en Squid v3.2 hasta v3.2.11 y v3.3 hasta v3.3.6, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria o finalizaci\u00f3n de servicio) a trav\u00e9s de un nombre largo en una petici\u00f3n \u201cDNS lookup\u201d.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE554781-1EB9-446E-911F-6C11970C47F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D806A17E-B8F9-466D-807D-3F1E77603DC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DFAB3BA-BBE9-4CFB-BE6B-BDF3E7772E7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F523B8-463E-4FB0-ACB6-E36AAAF85CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BA593D9-907D-4051-A3F2-0F88F01A7C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D2B364-B98A-4484-A10A-86AF43774096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7BF076-0D43-407A-86DC-D1163922A787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA576F49-A7F5-4013-89DF-F6C91C15B547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D3F52FE-FFB3-4221-8DC7-3F5680A07429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"604FEF42-ABA7-42C1-8A5F-C3AECFD68481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2568C1-89CB-41C1-9126-A8665614D0B1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C18B5392-3FDB-49E6-89DB-7945D337FBFB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA9E0E7F-E93C-4DE9-8D91-5EE50BCFAC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728DD64E-C267-475A-BEA8-C139581DD7A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE8F3F5-45A2-418A-9D8E-4E6DFC888BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4845D4-40D9-431E-A63C-E949B9D9F959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF070E6-0B73-4F6D-8932-B284697FCD2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E07992B-92B4-4307-8DBD-085376C1D6DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"386550A3-A55B-4F24-9625-6A50260ADA72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"810D1F9E-81E5-45F0-B62B-AB0A797FF8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4673327A-1E50-47CC-AD83-6A3D2E687292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6624AF2D-9EF0-4597-B8B2-20D7A309EA6F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-09/msg00024.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-09/msg00025.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-09/msg00030.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-09/msg00032.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-09/msg00033.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54076\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54834\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/54839\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/07/11/8\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/61111\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2013_2.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.0/changesets/squid-3.0-9200.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10487.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11823.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.squid-cache.org/Versions/v3/3.3/changesets/squid-3.3-12587.patch\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/85564\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...