CVE
- Id
- 90871
- CVE No.
- CVE-2016-4052
- Status
- Candidate
- Description
- Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.
- Phase
- Assigned (20160420)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
782071 | 90871 | CVE-2016-4052 | MLIST:[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782072 | 90871 | CVE-2016-4052 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/9 | View |
782073 | 90871 | CVE-2016-4052 | MLIST:[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782074 | 90871 | CVE-2016-4052 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/6 | View |
782075 | 90871 | CVE-2016-4052 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2016_6.txt | View |
782076 | 90871 | CVE-2016-4052 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | View |
782077 | 90871 | CVE-2016-4052 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
782078 | 90871 | CVE-2016-4052 | DEBIAN:DSA-3625 | View |
782079 | 90871 | CVE-2016-4052 | URL:http://www.debian.org/security/2016/dsa-3625 | View |
782080 | 90871 | CVE-2016-4052 | GENTOO:GLSA-201607-01 | View |
782081 | 90871 | CVE-2016-4052 | URL:https://security.gentoo.org/glsa/201607-01 | View |
782082 | 90871 | CVE-2016-4052 | REDHAT:RHSA-2016:1138 | View |
782083 | 90871 | CVE-2016-4052 | URL:https://access.redhat.com/errata/RHSA-2016:1138 | View |
782084 | 90871 | CVE-2016-4052 | REDHAT:RHSA-2016:1139 | View |
782085 | 90871 | CVE-2016-4052 | URL:https://access.redhat.com/errata/RHSA-2016:1139 | View |
782086 | 90871 | CVE-2016-4052 | REDHAT:RHSA-2016:1140 | View |
782087 | 90871 | CVE-2016-4052 | URL:https://access.redhat.com/errata/RHSA-2016:1140 | View |
782088 | 90871 | CVE-2016-4052 | SUSE:openSUSE-SU-2016:2081 | View |
782089 | 90871 | CVE-2016-4052 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
782090 | 90871 | CVE-2016-4052 | SUSE:SUSE-SU-2016:1996 | View |
782091 | 90871 | CVE-2016-4052 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
782092 | 90871 | CVE-2016-4052 | SUSE:SUSE-SU-2016:2089 | View |
782093 | 90871 | CVE-2016-4052 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
782094 | 90871 | CVE-2016-4052 | UBUNTU:USN-2995-1 | View |
782095 | 90871 | CVE-2016-4052 | URL:http://www.ubuntu.com/usn/USN-2995-1 | View |
782096 | 90871 | CVE-2016-4052 | BID:91787 | View |
782097 | 90871 | CVE-2016-4052 | URL:http://www.securityfocus.com/bid/91787 | View |
782098 | 90871 | CVE-2016-4052 | BID:86788 | View |
782099 | 90871 | CVE-2016-4052 | URL:http://www.securityfocus.com/bid/86788 | View |
782100 | 90871 | CVE-2016-4052 | SECTRACK:1035647 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2283 | JVNDB-2016-003056 | HPE Insight Control サーバ配備における重要な情報を取得される脆弱性 | HPE Insight Control サーバ配備には、重要な情報を取得される脆弱性が存在します。 | CVE-2016-4365 | 90871 | 5 | 7.5 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-003056.html | View |