Buffer overflow in squid (Alpine package)



Published: 2016-05-09
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4054
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
squid (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32300

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4054

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.

Mitigation

Install update from vendor's website.

Vulnerable software versions

squid (Alpine package): 3.2.2-r0 - 3.4.14-r0

External links

http://git.alpinelinux.org/aports/commit/?id=2b8c949329091e172bb78347c871746fec209ae9
http://git.alpinelinux.org/aports/commit/?id=2ec6e5d9fefa2fc48f839cfd7561cff006d6432e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###