Vulnerability Details : CVE-2016-4555
client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2016-4555
- cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.20:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.21:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.18:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.19:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.16:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.17:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.22:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.10:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.11:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.12:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.13:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.16:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.5.15:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.3.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.14:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.12.3:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.12.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.4.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:squid-cache:squid:3.1.12.1:*:*:*:*:*:*:*
Threat overview for CVE-2016-4555
Top countries where our scanners detected CVE-2016-4555
Top open port discovered on systems with this issue
80
IPs affected by CVE-2016-4555 256,372
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2016-4555!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2016-4555
3.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-4555
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2016-4555
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-4555
-
http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_9.patch
Patch
-
http://www.debian.org/security/2016/dsa-3625
Debian -- Security Information -- DSA-3625-1 squid3
-
https://access.redhat.com/errata/RHSA-2016:1139
RHSA-2016:1139 - Security Advisory - Red Hat Customer Portal
-
https://access.redhat.com/errata/RHSA-2016:1140
RHSA-2016:1140 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-2995-1
USN-2995-1: Squid vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html
[security-announce] SUSE-SU-2016:2089-1: important: Security update for
-
http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html
openSUSE-SU-2016:2081-1: moderate: Security update for squid
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
Oracle Linux Bulletin - April 2016Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/05/06/5
oss-security - Re: CVE Request: Squid HTTP caching proxyPatch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html
[security-announce] SUSE-SU-2016:1996-1: important: Security update for
-
http://bugs.squid-cache.org/show_bug.cgi?id=4455
Bug 4455 – 'FATAL: Received Segment Violation' from ESIInclude::StartExploit;Issue Tracking;Patch;Vendor Advisory
-
http://www.openwall.com/lists/oss-security/2016/05/06/3
oss-security - CVE Request: Squid HTTP caching proxyPatch;Release Notes
-
http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch
Patch
-
https://security.gentoo.org/glsa/201607-01
Squid: Multiple vulnerabilities (GLSA 201607-01) — Gentoo security
-
http://www.securitytracker.com/id/1035770
Squid ESI Response Processing Bugs Let Remote Users Deny Service - SecurityTrackerThird Party Advisory
-
http://www.squid-cache.org/Advisories/SQUID-2016_9.txt
Vendor Advisory
Jump to