Action not permitted
Modal body text goes here.
CVE-2021-28651
Vulnerability from cvelistv5
Published
2021-05-27 00:00
Modified
2024-08-03 21:47
Severity ?
EPSS score ?
Summary
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://seclists.org/fulldisclosure/2023/Oct/14 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2023/10/11/3 | Mailing List, Third Party Advisory | |
cve@mitre.org | https://bugs.squid-cache.org/show_bug.cgi?id=5104 | Exploit, Issue Tracking, Vendor Advisory | |
cve@mitre.org | https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4 | Patch, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/ | ||
cve@mitre.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/ | ||
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210716-0007/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2021/dsa-4924 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T21:47:32.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.squid-cache.org/show_bug.cgi?id=5104" }, { "tags": [ "x_transferred" ], "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4" }, { "name": "DSA-4924", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4924" }, { "name": "FEDORA-2021-c0bec55ec7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/" }, { "name": "FEDORA-2021-24af72ff2c", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/" }, { "name": "[debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210716-0007/" }, { "name": "[oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/11/3" }, { "name": "20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-17T04:06:23.574133", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.squid-cache.org/show_bug.cgi?id=5104" }, { "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4" }, { "name": "DSA-4924", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4924" }, { "name": "FEDORA-2021-c0bec55ec7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/" }, { "name": "FEDORA-2021-24af72ff2c", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/" }, { "name": "[debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html" }, { "url": "https://security.netapp.com/advisory/ntap-20210716-0007/" }, { "name": "[oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/11/3" }, { "name": "20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/14" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-28651", "datePublished": "2021-05-27T00:00:00", "dateReserved": "2021-03-17T00:00:00", "dateUpdated": "2024-08-03T21:47:32.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-28651\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-05-27T12:15:08.197\",\"lastModified\":\"2023-11-07T03:32:17.650\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Squid versiones anteriores a 4.15 y versiones 5.x anteriores a 5.0.6.\u0026#xa0;Debido a un bug de administraci\u00f3n del b\u00fafer, permite una denegaci\u00f3n de servicio.\u0026#xa0;Cuando se resuelve una petici\u00f3n con el esquema urn:, el analizador filtra una peque\u00f1a cantidad de memoria.\u0026#xa0;Sin embargo, se presenta una metodolog\u00eda de ataque no especificada que puede desencadenar f\u00e1cilmente una gran cantidad de consumo de memoria\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-401\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0\",\"versionEndExcluding\":\"4.15\",\"matchCriteriaId\":\"CB25C152-063D-4C60-8DA0-A0A0256B2310\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0\",\"versionEndExcluding\":\"5.0.6\",\"matchCriteriaId\":\"68801A75-0B13-444A-B88F-8BDD4EE953D3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E460AA51-FCDA-46B9-AE97-E6676AA5E194\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"197D0D80-6702-4B61-B681-AFDBA7D69067\"}]}]}],\"references\":[{\"url\":\"http://seclists.org/fulldisclosure/2023/Oct/14\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/10/11/3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://bugs.squid-cache.org/show_bug.cgi?id=5104\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20210716-0007/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2021/dsa-4924\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
wid-sec-w-2022-0672
Vulnerability from csaf_certbund
Published
2021-05-10 22:00
Modified
2024-04-11 22:00
Summary
Squid: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Squid ist ein Open-Source Web Proxy Cache f\u00fcr Unix und Windows Plattformen. Die Software unterst\u00fctzt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0672 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0672.json" }, { "category": "self", "summary": "WID-SEC-2022-0672 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0672" }, { "category": "external", "summary": "Squid Security Advisory: SQUID-2021:1 vom 2021-05-10", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4/" }, { "category": "external", "summary": "Squid Security Advisory: SQUID-2021:2 vom 2021-05-10", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h/" }, { "category": "external", "summary": "Squid Security Advisory: SQUID-2021:3 vom 2021-05-10", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-m47m-9hvw-7447" }, { "category": "external", "summary": "Squid Security Advisory: SQUID-2021:4 vom 2021-05-10", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf" }, { "category": "external", "summary": "Squid Security Advisory: SQUID-2021:5 vom 2021-05-10", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-572g-rvwr-6c7f" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4981-1 vom 2021-06-03", "url": "https://ubuntu.com/security/notices/USN-4981-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1838-1 vom 2021-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2021:1961-1 vom 2021-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009003.html" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202105-10 vom 2021-05-19", "url": "https://www.cybersecurity-help.cz/vdb/SB2021051925" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202105-14 vom 2021-05-26", "url": "https://www.cybersecurity-help.cz/vdb/SB2021052636" }, { "category": "external", "summary": "Debian Security Advisory DSA-4924 vom 2021-06-01", "url": "https://lists.debian.org/debian-security-announce/2021/msg00107.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2685 vom 2021-06-14", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-9465 vom 2021-09-25", "url": "https://linux.oracle.com/errata/ELSA-2021-9465.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2021:4292 vom 2021-11-09", "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:14914-1 vom 2022-03-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010444.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2392-1 vom 2022-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011543.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5542 vom 2022-07-13", "url": "http://linux.oracle.com/errata/ELSA-2022-5542.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6815 vom 2022-10-06", "url": "https://linux.oracle.com/errata/ELSA-2022-6815.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-1950 vom 2023-02-22", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-1950.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-004 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-004.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-6805 vom 2023-11-09", "url": "http://linux.oracle.com/errata/ELSA-2023-6805.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1787 vom 2024-04-12", "url": "https://linux.oracle.com/errata/ELSA-2024-1787.html" } ], "source_lang": "en-US", "title": "Squid: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-04-11T22:00:00.000+00:00", "generator": { "date": "2024-04-17T09:51:04.973+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0672", "initial_release_date": "2021-05-10T22:00:00.000+00:00", "revision_history": [ { "date": "2021-05-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2021-05-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2021-05-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2021-06-01T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2021-06-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2021-06-13T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-09-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2021-10-05T22:00:00.000+00:00", "number": "8", "summary": "Referenz(en) aufgenommen: GHSA-CH36-9JHX-PHM4, GHSA-JJQ6-MH2H-G39H" }, { "date": "2021-11-09T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-14T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-10-05T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-02-22T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-11-09T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "17" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c3.5.28", "product": { "name": "Open Source Squid \u003c3.5.28", "product_id": "485940", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:3.5.28" } } }, { "category": "product_version_range", "name": "\u003c4.15", "product": { "name": "Open Source Squid \u003c4.15", "product_id": "T019291", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:4.15" } } }, { "category": "product_version_range", "name": "\u003c=5.0.6", "product": { "name": "Open Source Squid \u003c=5.0.6", "product_id": "T019292", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:5.0.6" } } } ], "category": "product_name", "name": "Squid" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28651", "notes": [ { "category": "description", "text": "In Squid existieren mehrere Schwachstellen. Die Schwachstellen sind auf mehrere Fehlern bei der \u00dcberpr\u00fcfung von Nutzereingaben, Fehler im Speichermanagement, Fehler bei der Verarbeitung von Daten sowie einem Integer Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914" ], "last_affected": [ "T019292" ] }, "release_date": "2021-05-10T22:00:00Z", "title": "CVE-2021-28651" }, { "cve": "CVE-2021-28652", "notes": [ { "category": "description", "text": "In Squid existieren mehrere Schwachstellen. Die Schwachstellen sind auf mehrere Fehlern bei der \u00dcberpr\u00fcfung von Nutzereingaben, Fehler im Speichermanagement, Fehler bei der Verarbeitung von Daten sowie einem Integer Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914" ], "last_affected": [ "T019292" ] }, "release_date": "2021-05-10T22:00:00Z", "title": "CVE-2021-28652" }, { "cve": "CVE-2021-28662", "notes": [ { "category": "description", "text": "In Squid existieren mehrere Schwachstellen. Die Schwachstellen sind auf mehrere Fehlern bei der \u00dcberpr\u00fcfung von Nutzereingaben, Fehler im Speichermanagement, Fehler bei der Verarbeitung von Daten sowie einem Integer Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914" ], "last_affected": [ "T019292" ] }, "release_date": "2021-05-10T22:00:00Z", "title": "CVE-2021-28662" }, { "cve": "CVE-2021-31806", "notes": [ { "category": "description", "text": "In Squid existieren mehrere Schwachstellen. Die Schwachstellen sind auf mehrere Fehlern bei der \u00dcberpr\u00fcfung von Nutzereingaben, Fehler im Speichermanagement, Fehler bei der Verarbeitung von Daten sowie einem Integer Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914" ], "last_affected": [ "T019292" ] }, "release_date": "2021-05-10T22:00:00Z", "title": "CVE-2021-31806" }, { "cve": "CVE-2021-31808", "notes": [ { "category": "description", "text": "In Squid existieren mehrere Schwachstellen. Die Schwachstellen sind auf mehrere Fehlern bei der \u00dcberpr\u00fcfung von Nutzereingaben, Fehler im Speichermanagement, Fehler bei der Verarbeitung von Daten sowie einem Integer Puffer\u00fcberlauf zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren. Zur erfolgreichen Ausnutzung einiger dieser Schwachstellen ist eine Benutzerinteraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T013312", "398363", "T012167", "T004914" ], "last_affected": [ "T019292" ] }, "release_date": "2021-05-10T22:00:00Z", "title": "CVE-2021-31808" } ] }
rhsa-2021_4292
Vulnerability from csaf_redhat
Published
2021-11-09 17:37
Modified
2024-11-06 00:05
Summary
Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
The following packages have been upgraded to a later upstream version: squid (4.15). (BZ#1964384)
Security Fix(es):
* squid: denial of service in URN processing (CVE-2021-28651)
* squid: denial of service issue in Cache Manager (CVE-2021-28652)
* squid: denial of service in HTTP response processing (CVE-2021-28662)
* squid: improper input validation in HTTP Range header (CVE-2021-31806)
* squid: incorrect memory management in HTTP Range header (CVE-2021-31807)
* squid: integer overflow in HTTP Range header (CVE-2021-31808)
* squid: denial of service in HTTP response processing (CVE-2021-33620)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nThe following packages have been upgraded to a later upstream version: squid (4.15). (BZ#1964384)\n\nSecurity Fix(es):\n\n* squid: denial of service in URN processing (CVE-2021-28651)\n\n* squid: denial of service issue in Cache Manager (CVE-2021-28652)\n\n* squid: denial of service in HTTP response processing (CVE-2021-28662)\n\n* squid: improper input validation in HTTP Range header (CVE-2021-31806)\n\n* squid: incorrect memory management in HTTP Range header (CVE-2021-31807)\n\n* squid: integer overflow in HTTP Range header (CVE-2021-31808)\n\n* squid: denial of service in HTTP response processing (CVE-2021-33620)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4292", "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "category": "external", "summary": "1959537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959537" }, { "category": "external", "summary": "1962243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962243" }, { "category": "external", "summary": "1962246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962246" }, { "category": "external", "summary": "1962254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962254" }, { "category": "external", "summary": "1962595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962595" }, { "category": "external", "summary": "1962597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962597" }, { "category": "external", "summary": "1962599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962599" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4292.json" } ], "title": "Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:05:21+00:00", "generator": { "date": "2024-11-06T00:05:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4292", "initial_release_date": "2021-11-09T17:37:45+00:00", "revision_history": [ { "date": "2021-11-09T17:37:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-09T17:37:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:05:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squid:4:8050020210618131503:b4937e53", "product": { "name": "squid:4:8050020210618131503:b4937e53", "product_id": "squid:4:8050020210618131503:b4937e53", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/squid@4:8050020210618131503:b4937e53" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_id": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_id": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_id": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=aarch64\u0026epoch=7" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src" } } }, { "category": "product_version", "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "product": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "product_id": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_id": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_id": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_id": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=ppc64le\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_id": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_id": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_id": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_id": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_id": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_id": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.15-1.module%2Bel8.5.0%2B11469%2B24c223d9?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, "product_reference": "squid:4:8050020210618131503:b4937e53", "relates_to_product_reference": "AppStream-8.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64" }, "product_reference": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le" }, "product_reference": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x" }, "product_reference": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src" }, "product_reference": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" }, "product_reference": "squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64" }, "product_reference": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le" }, "product_reference": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x" }, "product_reference": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" }, "product_reference": "squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64" }, "product_reference": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le" }, "product_reference": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x" }, "product_reference": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64 as a component of squid:4:8050020210618131503:b4937e53 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" }, "product_reference": "squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "relates_to_product_reference": "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-28651", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962243" } ], "notes": [ { "category": "description", "text": "An input validation flaw was found in Squid. This issue could allow a malicious server in collaboration with a trusted client to consume arbitrarily large amounts of memory on the server running Squid. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of service in URN processing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.\n\nRed Hat Satellite does not ship the Squid package, however, does consume it from RHEL 7 repository. Product is not affected by this flaw as squid.conf configuration disables all the http_access fragments except the localhost.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28651" }, { "category": "external", "summary": "RHBZ#1962243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962243" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28651", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28651" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28651", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28651" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "If possible, disable URN processing by adding the following lines in `squid.conf`:\n\n```\nacl URN proto URN\nhttp_access deny URN\n```", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: denial of service in URN processing" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-28652", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962246" } ], "notes": [ { "category": "description", "text": "A flaw was found in Squid. A parser validation bug could allow a trusted client with Cache Manager API access privileges to trigger memory leaks, potentially resulting in a denial of service against Squid. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of service issue in Cache Manager", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.\n\nRed Hat Satellite does not ship the Squid package, however, does consume it from RHEL 7 repository. Product is not affected by this flaw as squid.conf configuration disables all the http_access fragments except the localhost.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28652" }, { "category": "external", "summary": "RHBZ#1962246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28652", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28652" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28652", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28652" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-m47m-9hvw-7447", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-m47m-9hvw-7447" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "To mitigate this flaw Cache Manager access privileges can be hardened, for example by requiring authentication or other access controls in the \"http_access\" directive beyond the default IP address restriction. Alternatively, Cache Manager access can be disabled entirely if not needed. To do so, place the following line in `squid.conf` before lines containing \"allow\" :\n\n```\nhttp_access deny manager\n```", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: denial of service issue in Cache Manager" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-28662", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962254" } ], "notes": [ { "category": "description", "text": "An input validation flaw was found in Squid. This issue could allow a remote server to perform a denial of service against all clients using the proxy when delivering HTTP response messages. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of service in HTTP response processing", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of `squid` as shipped with Red Hat Enterprise Linux 6 and 7 are not affected by this flaw, as the vulnerable code was introduced in a later version of the package.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-28662" }, { "category": "external", "summary": "RHBZ#1962254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962254" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28662", "url": "https://www.cve.org/CVERecord?id=CVE-2021-28662" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28662", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28662" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-jjq6-mh2h-g39h" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: denial of service in HTTP response processing" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-31806", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962595" } ], "notes": [ { "category": "description", "text": "An incorrect input validation flaw was found in Squid, where it is vulnerable to a denial of service attack against all clients using the proxy. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: improper input validation in HTTP Range header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.\n\nRed Hat Satellite does not ship the Squid package, however, does consume it from RHEL 7 repository. Product is not affected by this flaw as squid.conf configuration disables all the http_access fragments except the localhost.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31806" }, { "category": "external", "summary": "RHBZ#1962595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962595" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31806", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31806" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: improper input validation in HTTP Range header" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-31807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962597" } ], "notes": [ { "category": "description", "text": "An incorrect memory management flaw was found in Squid, where it is vulnerable to a denial of service attack against all clients using the proxy. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: incorrect memory management in HTTP Range header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.\n\nRed Hat Satellite does not ship the Squid package, however, does consume it from RHEL 7 repository. Product is not affected by this flaw as squid.conf configuration disables all the http_access fragments except the localhost.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31807" }, { "category": "external", "summary": "RHBZ#1962597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31807" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: incorrect memory management in HTTP Range header" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-31808", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2021-05-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1962599" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Squid, where it is vulnerable to a denial of service attack against all clients using the proxy. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: integer overflow in HTTP Range header", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.\n\nRed Hat Satellite does not ship the Squid package, however, does consume it from RHEL 7 repository. Product is not affected by this flaw as squid.conf configuration disables all the http_access fragments except the localhost.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-31808" }, { "category": "external", "summary": "RHBZ#1962599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1962599" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-31808", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31808" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-31808", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-31808" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-pxwq-f3qr-w2xf" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: integer overflow in HTTP Range header" }, { "acknowledgments": [ { "names": [ "Joshua Rogers" ], "organization": "Opera Software", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-33620", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1959537" } ], "notes": [ { "category": "description", "text": "An input validation flaw was found in Squid. This issue could allow a remote server to perform a denial of service against all clients using the proxy when delivering HTTP response messages. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: denial of service in HTTP response processing", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having a security impact of Moderate. At this stage in their life, Red Hat Enterprise Linux 6 and 7 only accept Important and Critical Security Advisories (RHSAs) and this flaw does not meet these criteria. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33620" }, { "category": "external", "summary": "RHBZ#1959537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1959537" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33620", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33620" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-572g-rvwr-6c7f/", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-572g-rvwr-6c7f/" } ], "release_date": "2021-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-09T17:37:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4292" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.src", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debuginfo-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.aarch64", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.ppc64le", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.s390x", "AppStream-8.5.0.GA:squid:4:8050020210618131503:b4937e53:squid-debugsource-7:4.15-1.module+el8.5.0+11469+24c223d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: denial of service in HTTP response processing" } ] }
gsd-2021-28651
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-28651", "description": "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.", "id": "GSD-2021-28651", "references": [ "https://www.suse.com/security/cve/CVE-2021-28651.html", "https://www.debian.org/security/2021/dsa-4924", "https://access.redhat.com/errata/RHSA-2021:4292", "https://ubuntu.com/security/CVE-2021-28651", "https://advisories.mageia.org/CVE-2021-28651.html", "https://security.archlinux.org/CVE-2021-28651", "https://linux.oracle.com/cve/CVE-2021-28651.html", "https://alas.aws.amazon.com/cve/html/CVE-2021-28651.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-28651" ], "details": "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.", "id": "GSD-2021-28651", "modified": "2023-12-13T01:23:29.386841Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28651", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.squid-cache.org/show_bug.cgi?id=5104", "refsource": "MISC", "url": "https://bugs.squid-cache.org/show_bug.cgi?id=5104" }, { "name": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4", "refsource": "MISC", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4" }, { "name": "DSA-4924", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2021/dsa-4924" }, { "name": "FEDORA-2021-c0bec55ec7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/" }, { "name": "FEDORA-2021-24af72ff2c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/" }, { "name": "[debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210716-0007/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210716-0007/" }, { "name": "[oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2023/10/11/3" }, { "name": "20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2023/Oct/14" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.0.6", "versionStartIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.15", "versionStartIncluding": "2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-28651" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-401" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.squid-cache.org/show_bug.cgi?id=5104", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugs.squid-cache.org/show_bug.cgi?id=5104" }, { "name": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-ch36-9jhx-phm4" }, { "name": "DSA-4924", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4924" }, { "name": "FEDORA-2021-24af72ff2c", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T4EPIWUZDJAXADDHVOPKRBTQHPBR6H66/" }, { "name": "FEDORA-2021-c0bec55ec7", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSQ3U54ZCNXR44QRPW3AV2VCS6K3TKCF/" }, { "name": "[debian-lts-announce] 20210614 [SECURITY] [DLA 2685-1] squid3 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/06/msg00014.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210716-0007/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210716-0007/" }, { "name": "[oss-security] 20231011 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/11/3" }, { "name": "20231016 Squid Caching Proxy Security Audit: 55 Vulnerabilities, 35 0days.", "refsource": "FULLDISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/14" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-10-24T14:43Z", "publishedDate": "2021-05-27T12:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.