CVE
- Id
- 91374
- CVE No.
- CVE-2016-4555
- Status
- Candidate
- Description
- client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.
- Phase
- Assigned (20160506)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
784872 | 91374 | CVE-2016-4555 | MLIST:[oss-security] 20160506 CVE Request: Squid HTTP caching proxy | View |
784873 | 91374 | CVE-2016-4555 | URL:http://www.openwall.com/lists/oss-security/2016/05/06/3 | View |
784874 | 91374 | CVE-2016-4555 | MLIST:[oss-security] 20160506 Re: CVE Request: Squid HTTP caching proxy | View |
784875 | 91374 | CVE-2016-4555 | URL:http://www.openwall.com/lists/oss-security/2016/05/06/5 | View |
784876 | 91374 | CVE-2016-4555 | CONFIRM:http://bugs.squid-cache.org/show_bug.cgi?id=4455 | View |
784877 | 91374 | CVE-2016-4555 | CONFIRM:http://www.squid-cache.org/Advisories/SQUID-2016_9.txt | View |
784878 | 91374 | CVE-2016-4555 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.4/changesets/SQUID-2016_9.patch | View |
784879 | 91374 | CVE-2016-4555 | CONFIRM:http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2016_9.patch | View |
784880 | 91374 | CVE-2016-4555 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html | View |
784881 | 91374 | CVE-2016-4555 | DEBIAN:DSA-3625 | View |
784882 | 91374 | CVE-2016-4555 | URL:http://www.debian.org/security/2016/dsa-3625 | View |
784883 | 91374 | CVE-2016-4555 | GENTOO:GLSA-201607-01 | View |
784884 | 91374 | CVE-2016-4555 | URL:https://security.gentoo.org/glsa/201607-01 | View |
784885 | 91374 | CVE-2016-4555 | REDHAT:RHSA-2016:1139 | View |
784886 | 91374 | CVE-2016-4555 | URL:https://access.redhat.com/errata/RHSA-2016:1139 | View |
784887 | 91374 | CVE-2016-4555 | REDHAT:RHSA-2016:1140 | View |
784888 | 91374 | CVE-2016-4555 | URL:https://access.redhat.com/errata/RHSA-2016:1140 | View |
784889 | 91374 | CVE-2016-4555 | SUSE:openSUSE-SU-2016:2081 | View |
784890 | 91374 | CVE-2016-4555 | URL:http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html | View |
784891 | 91374 | CVE-2016-4555 | SUSE:SUSE-SU-2016:1996 | View |
784892 | 91374 | CVE-2016-4555 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html | View |
784893 | 91374 | CVE-2016-4555 | SUSE:SUSE-SU-2016:2089 | View |
784894 | 91374 | CVE-2016-4555 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html | View |
784895 | 91374 | CVE-2016-4555 | UBUNTU:USN-2995-1 | View |
784896 | 91374 | CVE-2016-4555 | URL:http://www.ubuntu.com/usn/USN-2995-1 | View |
784897 | 91374 | CVE-2016-4555 | SECTRACK:1035770 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
183 | JVNDB-2016-000190 | サイボウズ Office におけるメールヘッダインジェクションの脆弱性 | サイボウズ株式会社が提供するサイボウズ Office の メール送信処理には、メールヘッダインジェクションの脆弱性が存在します。 | CVE-2016-4868 | 91374 | 2.6 | 4.3 | http://jvndb.jvn.jp/ja/contents/2016/JVNDB-2016-000190.html | View |