CVE
- Id
- 90870
- CVE No.
- CVE-2016-4051
- Status
- Candidate
- Description
- Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.
- Phase
- Assigned (20160420)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
782041 | 90870 | CVE-2016-4051 | MLIST:[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782042 | 90870 | CVE-2016-4051 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/9 | View |
782043 | 90870 | CVE-2016-4051 | MLIST:[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782044 | 90870 | CVE-2016-4051 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/6 | View |
782045 | 90870 | CVE-2016-4051 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2016_5.txt | View |
782046 | 90870 | CVE-2016-4051 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | View |
782047 | 90870 | CVE-2016-4051 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
782048 | 90870 | CVE-2016-4051 | DEBIAN:DSA-3625 | View |
782049 | 90870 | CVE-2016-4051 | URL:http://www.debian.org/security/2016/dsa-3625 | View |
782050 | 90870 | CVE-2016-4051 | GENTOO:GLSA-201607-01 | View |
782051 | 90870 | CVE-2016-4051 | URL:https://security.gentoo.org/glsa/201607-01 | View |
782052 | 90870 | CVE-2016-4051 | REDHAT:RHSA-2016:1138 | View |
782053 | 90870 | CVE-2016-4051 | URL:https://access.redhat.com/errata/RHSA-2016:1138 | View |
782054 | 90870 | CVE-2016-4051 | REDHAT:RHSA-2016:1139 | View |
782055 | 90870 | CVE-2016-4051 | URL:https://access.redhat.com/errata/RHSA-2016:1139 | View |
782056 | 90870 | CVE-2016-4051 | REDHAT:RHSA-2016:1140 | View |
782057 | 90870 | CVE-2016-4051 | URL:https://access.redhat.com/errata/RHSA-2016:1140 | View |
782058 | 90870 | CVE-2016-4051 | SUSE:openSUSE-SU-2016:2081 | View |
782059 | 90870 | CVE-2016-4051 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
782060 | 90870 | CVE-2016-4051 | SUSE:SUSE-SU-2016:1996 | View |
782061 | 90870 | CVE-2016-4051 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
782062 | 90870 | CVE-2016-4051 | SUSE:SUSE-SU-2016:2089 | View |
782063 | 90870 | CVE-2016-4051 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
782064 | 90870 | CVE-2016-4051 | UBUNTU:USN-2995-1 | View |
782065 | 90870 | CVE-2016-4051 | URL:http://www.ubuntu.com/usn/USN-2995-1 | View |
782066 | 90870 | CVE-2016-4051 | BID:91787 | View |
782067 | 90870 | CVE-2016-4051 | URL:http://www.securityfocus.com/bid/91787 | View |
782068 | 90870 | CVE-2016-4051 | BID:86788 | View |
782069 | 90870 | CVE-2016-4051 | URL:http://www.securityfocus.com/bid/86788 | View |
782070 | 90870 | CVE-2016-4051 | SECTRACK:1035646 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2282 | JVNDB-2016-003055 | HPE Insight Control サーバ配備における権限を取得される脆弱性 | HPE Insight Control サーバ配備には、権限を取得される脆弱性が存在します。 | CVE-2016-4364 | 90870 | 7.2 | 8.4 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-003055.html | View |