CVE-2015-5400

NameCVE-2015-5400
DescriptionSquid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-286-1, DSA-3327-1
Debian Bugs793128

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
squid (PTS)buster4.6-1+deb10u7fixed
buster (security)4.6-1+deb10u10fixed
bullseye4.13-10+deb11u2fixed
bullseye (security)4.13-10+deb11u3fixed
bookworm5.7-2fixed
bookworm (security)5.7-2+deb12u1fixed
trixie6.6-1fixed
sid6.9-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
squidsource(unstable)4.1-1
squid3sourcesqueeze3.1.6-1.2+squeeze5DLA-286-1
squid3sourcewheezy3.1.20-2.2+deb7u3DSA-3327-1
squid3sourcejessie3.4.8-6+deb8u1DSA-3327-1
squid3source(unstable)3.5.6-1793128

Notes

[wheezy] - squid <no-dsa> (Fix is hard to backport and default configuration is not affected)
[squeeze] - squid <no-dsa> (Fix is hard to backport and default configuration is not affected)
http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch (3.5)
http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch (3.4)
http://www.squid-cache.org/Advisories/SQUID-2015_2.txt
https://www.openwall.com/lists/oss-security/2015/07/06/8
In squeeze's squid3 the code is structured differently but the bug still appears to be present.
For squid 2.x all versions are affected, cf. comment by upstream in
https://bugs.debian.org/793128#12

Search for package or bug name: Reporting problems