CVE
- Id
- 90872
- CVE No.
- CVE-2016-4053
- Status
- Candidate
- Description
- Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.
- Phase
- Assigned (20160420)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
782101 | 90872 | CVE-2016-4053 | MLIST:[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782102 | 90872 | CVE-2016-4053 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/9 | View |
782103 | 90872 | CVE-2016-4053 | MLIST:[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782104 | 90872 | CVE-2016-4053 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/6 | View |
782105 | 90872 | CVE-2016-4053 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2016_6.txt | View |
782106 | 90872 | CVE-2016-4053 | CONFIRM:http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | View |
782107 | 90872 | CVE-2016-4053 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
782108 | 90872 | CVE-2016-4053 | DEBIAN:DSA-3625 | View |
782109 | 90872 | CVE-2016-4053 | URL:http://www.debian.org/security/2016/dsa-3625 | View |
782110 | 90872 | CVE-2016-4053 | GENTOO:GLSA-201607-01 | View |
782111 | 90872 | CVE-2016-4053 | URL:https://security.gentoo.org/glsa/201607-01 | View |
782112 | 90872 | CVE-2016-4053 | REDHAT:RHSA-2016:1138 | View |
782113 | 90872 | CVE-2016-4053 | URL:https://access.redhat.com/errata/RHSA-2016:1138 | View |
782114 | 90872 | CVE-2016-4053 | REDHAT:RHSA-2016:1139 | View |
782115 | 90872 | CVE-2016-4053 | URL:https://access.redhat.com/errata/RHSA-2016:1139 | View |
782116 | 90872 | CVE-2016-4053 | REDHAT:RHSA-2016:1140 | View |
782117 | 90872 | CVE-2016-4053 | URL:https://access.redhat.com/errata/RHSA-2016:1140 | View |
782118 | 90872 | CVE-2016-4053 | SUSE:openSUSE-SU-2016:2081 | View |
782119 | 90872 | CVE-2016-4053 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
782120 | 90872 | CVE-2016-4053 | SUSE:SUSE-SU-2016:1996 | View |
782121 | 90872 | CVE-2016-4053 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
782122 | 90872 | CVE-2016-4053 | SUSE:SUSE-SU-2016:2089 | View |
782123 | 90872 | CVE-2016-4053 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
782124 | 90872 | CVE-2016-4053 | UBUNTU:USN-2995-1 | View |
782125 | 90872 | CVE-2016-4053 | URL:http://www.ubuntu.com/usn/USN-2995-1 | View |
782126 | 90872 | CVE-2016-4053 | BID:91787 | View |
782127 | 90872 | CVE-2016-4053 | URL:http://www.securityfocus.com/bid/91787 | View |
782128 | 90872 | CVE-2016-4053 | BID:86788 | View |
782129 | 90872 | CVE-2016-4053 | URL:http://www.securityfocus.com/bid/86788 | View |
782130 | 90872 | CVE-2016-4053 | SECTRACK:1035647 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2284 | JVNDB-2016-003057 | HPE Systems Insight Manager における重要な情報を取得される脆弱性 | HPE Systems Insight Manager (SIM) には、重要な情報を取得される、データを変更される、またはサービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2016-4366 | 90872 | 7.5 | 9.8 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-003057.html | View |