8.1
HIGH
CVE-2016-4052
Squid Stack-Based Buffer Overflow Vulnerability
Description

Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.

INFO

Published Date :

April 25, 2016, 2:59 p.m.

Last Modified :

Nov. 30, 2016, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2016-4052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1140 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1139 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1138 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/86788 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201607-01 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3625 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Aug. 15, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/20/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/20/9 Third Party Advisory, Mailing List
    Changed Reference Type http://www.ubuntu.com/usn/USN-2995-1 No Types Assigned http://www.ubuntu.com/usn/USN-2995-1 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html No Types Assigned http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html Third Party Advisory, Patch
    Changed Reference Type http://www.securityfocus.com/bid/91787 No Types Assigned http://www.securityfocus.com/bid/91787 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/20/6 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/20/6 Third Party Advisory, Mailing List
    Changed Reference Type http://www.securitytracker.com/id/1035647 No Types Assigned http://www.securitytracker.com/id/1035647 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 09, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91787
  • CVE Modified by [email protected]

    Jul. 22, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.22:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.22:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2995-1
  • Modified Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.22:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.12.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:* *cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.squid-cache.org/Advisories/SQUID-2016_6.txt No Types Assigned http://www.squid-cache.org/Advisories/SQUID-2016_6.txt Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Apr. 28, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.88 }} 0.60%

score

0.92753

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability