8.6
HIGH
CVE-2016-4554
Squid HTTP Header Smuggling Vulnerability
Description

mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crafted HTTP Host header, aka a "header smuggling" issue.

INFO

Published Date :

May 10, 2016, 7:59 p.m.

Last Modified :

Dec. 27, 2019, 4:08 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-4554 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Oracle linux
1 Squid-cache squid

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4554 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4554 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 27, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* OR *cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1140 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1139 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1138 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201607-01 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3625 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-2995-1 No Types Assigned http://www.ubuntu.com/usn/USN-2995-1 Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.securitytracker.com/id/1035769 No Types Assigned http://www.securitytracker.com/id/1035769 Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch Patch
  • Initial Analysis by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.securitytracker.com/id/1035769 No Types Assigned http://www.securitytracker.com/id/1035769 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.3/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch No Types Assigned http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID-2016_8.patch Patch
    Changed Reference Type http://www.ubuntu.com/usn/USN-2995-1 No Types Assigned http://www.ubuntu.com/usn/USN-2995-1 Third Party Advisory
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:oracle:linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
  • Modified Analysis by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2995-1
  • CVE Translated by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Removed Translation mime_header.cc en Squid en versiones anteriores a 3.5.18 permite a atacantes remotos eludir restricciones destinadas al mismo origen y posiblemente llevar a cabo ataques de envenenamiento de caché a través de una cabecera HTTP Host manipulada, también conocido como un problema de "contrabando de peticiones".
    Added Translation mime_header.cc en Squid en versiones anteriores a 3.5.18 permite a atacantes remotos eludir restricciones destinadas al mismo origen y posiblemente llevar a cabo ataques de envenenamiento de caché a través de una cabecera HTTP Host manipulada, también conocido como un problema "contrabando de peticiones".
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Changed Description mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crated HTTP Host header, aka a "header smuggling" issue. mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crafted HTTP Host header, aka a "header smuggling" issue.
  • Modified Analysis by [email protected]

    May. 16, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:squid-cache:squid:3.5.17:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
    Changed Reference Type http://www.squid-cache.org/Advisories/SQUID-2016_8.txt No Types Assigned http://www.squid-cache.org/Advisories/SQUID-2016_8.txt Advisory
    Added CWE CWE-345
  • Initial Analysis by [email protected]

    May. 13, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 13, 2016

    Action Type Old Value New Value
  • CVE Translated by [email protected]

    May. 11, 2016

    Action Type Old Value New Value
    Removed Translation client_side.cc en Squid en versiones anteriores a 3.5.18 y 4.x en versiones anteriores a 4.0.10 no ignora correctamente la cabecera Host cuando se proporciona una URI absoluta, lo que permite a atacantes remotos llevar a cabo ataques de envenenamiento de caché a través de una petición HTTP.
    Added Translation mime_header.cc en Squid en versiones anteriores a 3.5.18 permite a atacantes remotos eludir restricciones destinadas al mismo origen y posiblemente llevar a cabo ataques de envenenamiento de caché a través de una cabecera HTTP Host manipulada, también conocido como un problema de "contrabando de peticiones".
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-4554 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.06%

score

0.69736

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability