CVE
- Id
- 90873
- CVE No.
- CVE-2016-4054
- Status
- Candidate
- Description
- Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.
- Phase
- Assigned (20160420)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
782131 | 90873 | CVE-2016-4054 | MLIST:[oss-security] 20160420 Re: CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782132 | 90873 | CVE-2016-4054 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/9 | View |
782133 | 90873 | CVE-2016-4054 | MLIST:[oss-security] 20160421 CVE Request: Squid HTTP Caching Proxy multiple issues | View |
782134 | 90873 | CVE-2016-4054 | URL:http://www.openwall.com/lists/oss-security/2016/04/20/6 | View |
782135 | 90873 | CVE-2016-4054 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2016_6.txt | View |
782136 | 90873 | CVE-2016-4054 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
782137 | 90873 | CVE-2016-4054 | DEBIAN:DSA-3625 | View |
782138 | 90873 | CVE-2016-4054 | URL:http://www.debian.org/security/2016/dsa-3625 | View |
782139 | 90873 | CVE-2016-4054 | GENTOO:GLSA-201607-01 | View |
782140 | 90873 | CVE-2016-4054 | URL:https://security.gentoo.org/glsa/201607-01 | View |
782141 | 90873 | CVE-2016-4054 | REDHAT:RHSA-2016:1138 | View |
782142 | 90873 | CVE-2016-4054 | URL:https://access.redhat.com/errata/RHSA-2016:1138 | View |
782143 | 90873 | CVE-2016-4054 | REDHAT:RHSA-2016:1139 | View |
782144 | 90873 | CVE-2016-4054 | URL:https://access.redhat.com/errata/RHSA-2016:1139 | View |
782145 | 90873 | CVE-2016-4054 | REDHAT:RHSA-2016:1140 | View |
782146 | 90873 | CVE-2016-4054 | URL:https://access.redhat.com/errata/RHSA-2016:1140 | View |
782147 | 90873 | CVE-2016-4054 | SUSE:openSUSE-SU-2016:2081 | View |
782148 | 90873 | CVE-2016-4054 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
782149 | 90873 | CVE-2016-4054 | SUSE:SUSE-SU-2016:1996 | View |
782150 | 90873 | CVE-2016-4054 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
782151 | 90873 | CVE-2016-4054 | SUSE:SUSE-SU-2016:2089 | View |
782152 | 90873 | CVE-2016-4054 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
782153 | 90873 | CVE-2016-4054 | UBUNTU:USN-2995-1 | View |
782154 | 90873 | CVE-2016-4054 | URL:http://www.ubuntu.com/usn/USN-2995-1 | View |
782155 | 90873 | CVE-2016-4054 | BID:86788 | View |
782156 | 90873 | CVE-2016-4054 | URL:http://www.securityfocus.com/bid/86788 | View |
782157 | 90873 | CVE-2016-4054 | SECTRACK:1035647 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
2309 | JVNDB-2016-003082 | HPE Universal CMDB の Universal Discovery コンポーネントにおける重要な情報を取得される脆弱性 | HPE Universal CMDB の Universal Discovery コンポーネントには、重要な情報を取得される脆弱性が存在します。 | CVE-2016-4367 | 90873 | 5 | 7.5 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-003082.html | View |