Lucene search

K
nvd[email protected]NVD:CVE-2016-4053
HistoryApr 25, 2016 - 2:59 p.m.

CVE-2016-4053

2016-04-2514:59:04
CWE-119
web.nvd.nist.gov
3

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.006

Percentile

77.9%

Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.

Affected configurations

NVD
Node
squid-cachesquidMatch3.0
OR
squid-cachesquidMatch3.1
OR
squid-cachesquidMatch3.1.0.1
OR
squid-cachesquidMatch3.1.0.2
OR
squid-cachesquidMatch3.1.0.3
OR
squid-cachesquidMatch3.1.0.4
OR
squid-cachesquidMatch3.1.0.5
OR
squid-cachesquidMatch3.1.0.6
OR
squid-cachesquidMatch3.1.0.7
OR
squid-cachesquidMatch3.1.0.8
OR
squid-cachesquidMatch3.1.0.9
OR
squid-cachesquidMatch3.1.0.10
OR
squid-cachesquidMatch3.1.0.11
OR
squid-cachesquidMatch3.1.0.12
OR
squid-cachesquidMatch3.1.0.13
OR
squid-cachesquidMatch3.1.0.14
OR
squid-cachesquidMatch3.1.0.15
OR
squid-cachesquidMatch3.1.0.16
OR
squid-cachesquidMatch3.1.0.17
OR
squid-cachesquidMatch3.1.0.18
OR
squid-cachesquidMatch3.1.1
OR
squid-cachesquidMatch3.1.2
OR
squid-cachesquidMatch3.1.3
OR
squid-cachesquidMatch3.1.4
OR
squid-cachesquidMatch3.1.5
OR
squid-cachesquidMatch3.1.5.1
OR
squid-cachesquidMatch3.1.6
OR
squid-cachesquidMatch3.1.7
OR
squid-cachesquidMatch3.1.8
OR
squid-cachesquidMatch3.1.9
OR
squid-cachesquidMatch3.1.10
OR
squid-cachesquidMatch3.1.11
OR
squid-cachesquidMatch3.1.12
OR
squid-cachesquidMatch3.1.12.1
OR
squid-cachesquidMatch3.1.12.2
OR
squid-cachesquidMatch3.1.12.3
OR
squid-cachesquidMatch3.1.13
OR
squid-cachesquidMatch3.1.14
OR
squid-cachesquidMatch3.1.15
OR
squid-cachesquidMatch3.1.16
OR
squid-cachesquidMatch3.1.17
OR
squid-cachesquidMatch3.1.18
OR
squid-cachesquidMatch3.1.19
OR
squid-cachesquidMatch3.1.20
OR
squid-cachesquidMatch3.1.21
OR
squid-cachesquidMatch3.1.22
OR
squid-cachesquidMatch3.2.0.1
OR
squid-cachesquidMatch3.2.0.2
OR
squid-cachesquidMatch3.2.0.3
OR
squid-cachesquidMatch3.2.0.4
OR
squid-cachesquidMatch3.2.0.5
OR
squid-cachesquidMatch3.2.0.6
OR
squid-cachesquidMatch3.2.0.7
OR
squid-cachesquidMatch3.2.0.8
OR
squid-cachesquidMatch3.2.0.9
OR
squid-cachesquidMatch3.2.0.10
OR
squid-cachesquidMatch3.2.0.11
OR
squid-cachesquidMatch3.2.0.12
OR
squid-cachesquidMatch3.2.0.13
OR
squid-cachesquidMatch3.2.0.14
OR
squid-cachesquidMatch3.2.0.15
OR
squid-cachesquidMatch3.2.0.16
OR
squid-cachesquidMatch3.2.0.17
OR
squid-cachesquidMatch3.2.0.18
OR
squid-cachesquidMatch3.2.0.19
OR
squid-cachesquidMatch3.2.1
OR
squid-cachesquidMatch3.2.2
OR
squid-cachesquidMatch3.2.3
OR
squid-cachesquidMatch3.2.4
OR
squid-cachesquidMatch3.2.5
OR
squid-cachesquidMatch3.2.6
OR
squid-cachesquidMatch3.2.7
OR
squid-cachesquidMatch3.2.8
OR
squid-cachesquidMatch3.2.9
OR
squid-cachesquidMatch3.2.10
OR
squid-cachesquidMatch3.2.11
OR
squid-cachesquidMatch3.2.12
OR
squid-cachesquidMatch3.2.13
OR
squid-cachesquidMatch3.3.0
OR
squid-cachesquidMatch3.3.0.1
OR
squid-cachesquidMatch3.3.0.2
OR
squid-cachesquidMatch3.3.0.3
OR
squid-cachesquidMatch3.3.1
OR
squid-cachesquidMatch3.3.2
OR
squid-cachesquidMatch3.3.3
OR
squid-cachesquidMatch3.3.4
OR
squid-cachesquidMatch3.3.5
OR
squid-cachesquidMatch3.3.6
OR
squid-cachesquidMatch3.3.7
OR
squid-cachesquidMatch3.3.8
OR
squid-cachesquidMatch3.3.9
OR
squid-cachesquidMatch3.3.10
OR
squid-cachesquidMatch3.3.11
OR
squid-cachesquidMatch3.3.12
OR
squid-cachesquidMatch3.3.13
OR
squid-cachesquidMatch3.3.14
OR
squid-cachesquidMatch3.4.0.1
OR
squid-cachesquidMatch3.4.0.2
OR
squid-cachesquidMatch3.4.0.3
OR
squid-cachesquidMatch3.4.1
OR
squid-cachesquidMatch3.4.2
OR
squid-cachesquidMatch3.4.3
OR
squid-cachesquidMatch3.4.4
OR
squid-cachesquidMatch3.4.4.1
OR
squid-cachesquidMatch3.4.4.2
OR
squid-cachesquidMatch3.4.8
OR
squid-cachesquidMatch3.4.9
OR
squid-cachesquidMatch3.4.10
OR
squid-cachesquidMatch3.4.11
OR
squid-cachesquidMatch3.4.12
OR
squid-cachesquidMatch3.4.13
OR
squid-cachesquidMatch3.4.14
OR
squid-cachesquidMatch3.5.0.1
OR
squid-cachesquidMatch3.5.0.2
OR
squid-cachesquidMatch3.5.0.3
OR
squid-cachesquidMatch3.5.0.4
OR
squid-cachesquidMatch3.5.1
OR
squid-cachesquidMatch3.5.2
OR
squid-cachesquidMatch3.5.3
OR
squid-cachesquidMatch3.5.4
OR
squid-cachesquidMatch3.5.5
OR
squid-cachesquidMatch3.5.6
OR
squid-cachesquidMatch3.5.7
OR
squid-cachesquidMatch3.5.8
OR
squid-cachesquidMatch3.5.9
OR
squid-cachesquidMatch3.5.10
OR
squid-cachesquidMatch3.5.11
OR
squid-cachesquidMatch3.5.12
OR
squid-cachesquidMatch3.5.13
OR
squid-cachesquidMatch3.5.14
OR
squid-cachesquidMatch3.5.15
OR
squid-cachesquidMatch3.5.16
OR
squid-cachesquidMatch4.0.1
OR
squid-cachesquidMatch4.0.2
OR
squid-cachesquidMatch4.0.3
OR
squid-cachesquidMatch4.0.4
OR
squid-cachesquidMatch4.0.5
OR
squid-cachesquidMatch4.0.6
OR
squid-cachesquidMatch4.0.7
OR
squid-cachesquidMatch4.0.8
Node
oraclelinuxMatch6
OR
oraclelinuxMatch7
Node
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch15.10
OR
canonicalubuntu_linuxMatch16.04lts

References

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.006

Percentile

77.9%