6.8
MEDIUM
CVE-2015-5400
Squid Cache Peering MethodGGLE Vulnerability
Description

Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.

INFO

Published Date :

Sept. 28, 2015, 8:59 p.m.

Last Modified :

Sept. 22, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-5400 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5400 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5400 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032873 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/75553 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 09, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html
  • Modified Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/07/17/14 No Types Assigned http://www.openwall.com/lists/oss-security/2015/07/17/14 Exploit
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch Advisory, Exploit
    Changed Reference Type http://www.squid-cache.org/Advisories/SQUID-2015_2.txt No Types Assigned http://www.squid-cache.org/Advisories/SQUID-2015_2.txt Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch Advisory, Exploit
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch Advisory, Exploit
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5400 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5400 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.93 }} -0.10%

score

0.80623

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability