CVE
- Id
- 82677
- CVE No.
- CVE-2015-5400
- Status
- Candidate
- Description
- Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.
- Phase
- Assigned (20150706)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
| Id | CVE Id | CVE No. | Reference | Actions |
|---|---|---|---|---|
| 740048 | 82677 | CVE-2015-5400 | MLIST:[oss-security] 20150706 Squid HTTP proxy CVE request | View |
| 740049 | 82677 | CVE-2015-5400 | URL:http://www.openwall.com/lists/oss-security/2015/07/06/8 | View |
| 740050 | 82677 | CVE-2015-5400 | MLIST:[oss-security] 20150709 Re: Squid HTTP proxy CVE request | View |
| 740051 | 82677 | CVE-2015-5400 | URL:http://www.openwall.com/lists/oss-security/2015/07/09/12 | View |
| 740052 | 82677 | CVE-2015-5400 | MLIST:[oss-security] 20150710 Re: Squid HTTP proxy CVE request | View |
| 740053 | 82677 | CVE-2015-5400 | URL:http://www.openwall.com/lists/oss-security/2015/07/10/2 | View |
| 740054 | 82677 | CVE-2015-5400 | MLIST:[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request | View |
| 740055 | 82677 | CVE-2015-5400 | URL:http://www.openwall.com/lists/oss-security/2015/07/17/14 | View |
| 740056 | 82677 | CVE-2015-5400 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2015_2.txt | View |
| 740057 | 82677 | CVE-2015-5400 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch | View |
| 740058 | 82677 | CVE-2015-5400 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch | View |
| 740059 | 82677 | CVE-2015-5400 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch | View |
| 740060 | 82677 | CVE-2015-5400 | DEBIAN:DSA-3327 | View |
| 740061 | 82677 | CVE-2015-5400 | URL:http://www.debian.org/security/2015/dsa-3327 | View |
| 740062 | 82677 | CVE-2015-5400 | FEDORA:FEDORA-2016-7b40eb9e29 | View |
| 740063 | 82677 | CVE-2015-5400 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html | View |
| 740064 | 82677 | CVE-2015-5400 | SUSE:openSUSE-SU-2016:2081 | View |
| 740065 | 82677 | CVE-2015-5400 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
| 740066 | 82677 | CVE-2015-5400 | SUSE:SUSE-SU-2016:1996 | View |
| 740067 | 82677 | CVE-2015-5400 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
| 740068 | 82677 | CVE-2015-5400 | SUSE:SUSE-SU-2016:2089 | View |
| 740069 | 82677 | CVE-2015-5400 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
| 740070 | 82677 | CVE-2015-5400 | BID:75553 | View |
Related JVN
| Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 8221 | JVNDB-2015-003541 | Watchguard XCS における SQL インジェクションの脆弱性 | Watchguard XCS には、SQL インジェクションの脆弱性が存在します。 | CVE-2015-5452 | 82677 | 7.5 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-003541.html | View |