Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-3455 (GCVE-0-2015-3455)
Vulnerability from cvelistv5
Published
2015-05-18 15:00
Modified
2024-08-06 05:47
Severity ?
EPSS score ?
Summary
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T05:47:57.745Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "FEDORA-2016-7b40eb9e29", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { name: "RHSA-2015:2378", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { name: "openSUSE-SU-2015:1546", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { name: "74438", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/74438", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { name: "1032221", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1032221", }, { name: "openSUSE-SU-2016:2081", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { name: "MDVSA-2015:230", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2015-05-01T00:00:00", descriptions: [ { lang: "en", value: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2016-12-20T16:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "FEDORA-2016-7b40eb9e29", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { name: "RHSA-2015:2378", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { name: "openSUSE-SU-2015:1546", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { name: "74438", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/74438", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { name: "1032221", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1032221", }, { name: "openSUSE-SU-2016:2081", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { name: "MDVSA-2015:230", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3455", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "FEDORA-2016-7b40eb9e29", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { name: "RHSA-2015:2378", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { name: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { name: "openSUSE-SU-2015:1546", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { name: "74438", refsource: "BID", url: "http://www.securityfocus.com/bid/74438", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { name: "1032221", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032221", }, { name: "openSUSE-SU-2016:2081", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { name: "http://advisories.mageia.org/MGASA-2015-0191.html", refsource: "CONFIRM", url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { name: "MDVSA-2015:230", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { name: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", refsource: "CONFIRM", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2015-3455", datePublished: "2015-05-18T15:00:00", dateReserved: "2015-04-29T00:00:00", dateUpdated: "2024-08-06T05:47:57.745Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B1C288F-326B-497B-B26C-D26E01262DDB\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6DFAB3BA-BBE9-4CFB-BE6B-BDF3E7772E7F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9F523B8-463E-4FB0-ACB6-E36AAAF85CD9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5BA593D9-907D-4051-A3F2-0F88F01A7C79\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20D2B364-B98A-4484-A10A-86AF43774096\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B7BF076-0D43-407A-86DC-D1163922A787\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA576F49-A7F5-4013-89DF-F6C91C15B547\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D3F52FE-FFB3-4221-8DC7-3F5680A07429\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"604FEF42-ABA7-42C1-8A5F-C3AECFD68481\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC2568C1-89CB-41C1-9126-A8665614D0B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C18B5392-3FDB-49E6-89DB-7945D337FBFB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA9E0E7F-E93C-4DE9-8D91-5EE50BCFAC2A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0BFF9D8B-343B-415D-8AF8-B07AF94CC48B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16F5794B-BBFB-4B12-9A0B-88A0334681C7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"17D0083E-8D50-4DC6-979F-685D5CB588AF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"138FAD73-1D25-4F46-B9EA-599FF0EDA1AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2CE34DC1-F654-474E-B6A3-D81B9BF4D6CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A4BF7AC-7D9F-40D8-A5AA-BE1EBF37CF96\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"643E8B9B-C3F4-4171-BF67-D9359BDCE5CB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A73CBC60-1EF1-4730-9350-EB51F269695B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2721E403-A553-492F-897F-1CD1E2685139\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"85B091C4-8104-4A1E-A09D-EBCD114DC829\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA2EDF9C-45AD-4980-8DEF-C7F473B22CAF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BE4B8448-49FA-491C-A6A2-040233D670B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11480BB1-874C-48EB-BB03-081313310608\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1B739890-99E8-434C-97D4-3739E6C31838\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C7B1871-3C85-4B88-AB42-E60BF5CDFB04\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0A71DCD2-0E54-46A7-8309-CDB0736AD5C1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CD54BDDF-F7A8-4715-BA0E-4E7F741492FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9A2B9699-6622-4883-BA03-E3374C54871A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"78391DAF-2096-4DC4-80E4-D4D2859DCA32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9B062A06-31C1-4B23-B7BD-9F751ABD6A37\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE426934-A9E2-4019-99EA-5A76EA7CDF5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"728DD64E-C267-475A-BEA8-C139581DD7A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7A83183-74B1-4041-A961-D9F382AAC7E5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CE8F3F5-45A2-418A-9D8E-4E6DFC888BC6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F4845D4-40D9-431E-A63C-E949B9D9F959\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EF070E6-0B73-4F6D-8932-B284697FCD2E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E07992B-92B4-4307-8DBD-085376C1D6DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"386550A3-A55B-4F24-9625-6A50260ADA72\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"810D1F9E-81E5-45F0-B62B-AB0A797FF8B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4673327A-1E50-47CC-AD83-6A3D2E687292\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6624AF2D-9EF0-4597-B8B2-20D7A309EA6F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E9F75D13-ED59-42A9-A662-AC77DBA20903\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D2DEDED-818C-42E4-821C-954CE7406DA8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EEED0A2E-AA5D-4835-A7C6-499325A0EB32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BEDD0AF5-8252-4548-941B-26581393E918\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E939AD4-B8F3-4BC0-9948-3C92B88D2593\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"73CAD438-969B-4D2E-8A2F-9264AFAD9DE2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"87259A2E-E132-45BA-8AC4-8CC50B1F659A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1DD85E57-9A51-42DF-8BF7-E5701BAA64AE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E983C5C3-C93C-4750-8DC5-31D6206335A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEC8D212-6E8B-45F7-B7FB-9FFA64C1DB8F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F03B2A6E-1D63-42F2-BB31-18EC120B6543\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3BC83C4B-7C06-40D7-9EF6-76E752E5724B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5C1E1CC9-81A7-47D5-87AC-86703E257D29\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D716D8C4-2089-4E61-9487-B2085B74B5BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5332A8F5-8F97-465B-AF24-2FEF0B055006\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6567D19B-DF18-4C52-984A-591524A83AD5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"06832CD3-C761-4941-AFAB-822477C568F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"40507A48-FD3B-4309-B017-A1644C5C3520\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0211EBCA-144F-4BDD-8F0C-E5F7BDF96E7A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A52E699-6C08-4324-AD38-E8D40A02701F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"94C493CA-CBF0-4D15-8D1A-0E972E31F7A6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C398219E-503D-4DE5-85E8-5570536D6FB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E0868B12-EDF9-42D9-BB43-15F623A3310B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F710949D-F0FE-43F4-ADB3-6EB679A70280\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCB75144-2437-40A8-8CA3-A487B603F7DE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6CED2CB3-BE78-4818-A6D7-847A1ACE74DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"705D8320-A278-483A-AE47-802044CE685E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"715634E1-F7BE-4106-BDA7-B7D147EEA800\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.\"}, {\"lang\": \"es\", \"value\": \"Squid 3.2.x en versiones anteriores a 3.2.14, 3.3.x en versiones anteriores a 3.3.14, 3.4.x en versiones anteriores a 3.4.13 y 3.5.x en versiones anteriores a 3.5.4, cuando el primer cliente est\\u00e1 configurado mediante SSL-bump, no valida adecuadamente el dominio o campos de nombre de host de certificados X.509, lo que permite a atacantes man-in-the-middle suplantar servidores SSL a trav\\u00e9s de un certificado v\\u00e1lido.\"}]", id: "CVE-2015-3455", lastModified: "2024-11-21T02:29:27.457", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:H/Au:N/C:N/I:P/A:N\", \"baseScore\": 2.6, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"HIGH\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 4.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2015-05-18T15:59:11.650", references: "[{\"url\": \"http://advisories.mageia.org/MGASA-2015-0191.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-2378.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:230\", \"source\": \"cve@mitre.org\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/74438\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securitytracker.com/id/1032221\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.squid-cache.org/Advisories/SQUID-2015_1.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://advisories.mageia.org/MGASA-2015-0191.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-2378.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:230\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Broken Link\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/74438\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1032221\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.squid-cache.org/Advisories/SQUID-2015_1.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2015-3455\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-05-18T15:59:11.650\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.\"},{\"lang\":\"es\",\"value\":\"Squid 3.2.x en versiones anteriores a 3.2.14, 3.3.x en versiones anteriores a 3.3.14, 3.4.x en versiones anteriores a 3.4.13 y 3.5.x en versiones anteriores a 3.5.4, cuando el primer cliente está configurado mediante SSL-bump, no valida adecuadamente el dominio o campos de nombre de host de certificados X.509, lo que permite a atacantes man-in-the-middle suplantar servidores SSL a través de un certificado válido.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:N/I:P/A:N\",\"baseScore\":2.6,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":4.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1C288F-326B-497B-B26C-D26E01262DDB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DFAB3BA-BBE9-4CFB-BE6B-BDF3E7772E7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F523B8-463E-4FB0-ACB6-E36AAAF85CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BA593D9-907D-4051-A3F2-0F88F01A7C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20D2B364-B98A-4484-A10A-86AF43774096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B7BF076-0D43-407A-86DC-D1163922A787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA576F49-A7F5-4013-89DF-F6C91C15B547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D3F52FE-FFB3-4221-8DC7-3F5680A07429\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"604FEF42-ABA7-42C1-8A5F-C3AECFD68481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2568C1-89CB-41C1-9126-A8665614D0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C18B5392-3FDB-49E6-89DB-7945D337FBFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA9E0E7F-E93C-4DE9-8D91-5EE50BCFAC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BFF9D8B-343B-415D-8AF8-B07AF94CC48B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F5794B-BBFB-4B12-9A0B-88A0334681C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17D0083E-8D50-4DC6-979F-685D5CB588AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138FAD73-1D25-4F46-B9EA-599FF0EDA1AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE34DC1-F654-474E-B6A3-D81B9BF4D6CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4BF7AC-7D9F-40D8-A5AA-BE1EBF37CF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"643E8B9B-C3F4-4171-BF67-D9359BDCE5CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A73CBC60-1EF1-4730-9350-EB51F269695B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2721E403-A553-492F-897F-1CD1E2685139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B091C4-8104-4A1E-A09D-EBCD114DC829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2EDF9C-45AD-4980-8DEF-C7F473B22CAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE4B8448-49FA-491C-A6A2-040233D670B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11480BB1-874C-48EB-BB03-081313310608\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B739890-99E8-434C-97D4-3739E6C31838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7B1871-3C85-4B88-AB42-E60BF5CDFB04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A71DCD2-0E54-46A7-8309-CDB0736AD5C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD54BDDF-F7A8-4715-BA0E-4E7F741492FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A2B9699-6622-4883-BA03-E3374C54871A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78391DAF-2096-4DC4-80E4-D4D2859DCA32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B062A06-31C1-4B23-B7BD-9F751ABD6A37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE426934-A9E2-4019-99EA-5A76EA7CDF5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728DD64E-C267-475A-BEA8-C139581DD7A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7A83183-74B1-4041-A961-D9F382AAC7E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE8F3F5-45A2-418A-9D8E-4E6DFC888BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F4845D4-40D9-431E-A63C-E949B9D9F959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF070E6-0B73-4F6D-8932-B284697FCD2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E07992B-92B4-4307-8DBD-085376C1D6DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"386550A3-A55B-4F24-9625-6A50260ADA72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"810D1F9E-81E5-45F0-B62B-AB0A797FF8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4673327A-1E50-47CC-AD83-6A3D2E687292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6624AF2D-9EF0-4597-B8B2-20D7A309EA6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9F75D13-ED59-42A9-A662-AC77DBA20903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D2DEDED-818C-42E4-821C-954CE7406DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEED0A2E-AA5D-4835-A7C6-499325A0EB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEDD0AF5-8252-4548-941B-26581393E918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E939AD4-B8F3-4BC0-9948-3C92B88D2593\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CAD438-969B-4D2E-8A2F-9264AFAD9DE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87259A2E-E132-45BA-8AC4-8CC50B1F659A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DD85E57-9A51-42DF-8BF7-E5701BAA64AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E983C5C3-C93C-4750-8DC5-31D6206335A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEC8D212-6E8B-45F7-B7FB-9FFA64C1DB8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F03B2A6E-1D63-42F2-BB31-18EC120B6543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BC83C4B-7C06-40D7-9EF6-76E752E5724B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C1E1CC9-81A7-47D5-87AC-86703E257D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D716D8C4-2089-4E61-9487-B2085B74B5BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5332A8F5-8F97-465B-AF24-2FEF0B055006\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6567D19B-DF18-4C52-984A-591524A83AD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06832CD3-C761-4941-AFAB-822477C568F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40507A48-FD3B-4309-B017-A1644C5C3520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0211EBCA-144F-4BDD-8F0C-E5F7BDF96E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A52E699-6C08-4324-AD38-E8D40A02701F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C493CA-CBF0-4D15-8D1A-0E972E31F7A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C398219E-503D-4DE5-85E8-5570536D6FB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0868B12-EDF9-42D9-BB43-15F623A3310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F710949D-F0FE-43F4-ADB3-6EB679A70280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCB75144-2437-40A8-8CA3-A487B603F7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CED2CB3-BE78-4818-A6D7-847A1ACE74DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"705D8320-A278-483A-AE47-802044CE685E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"715634E1-F7BE-4106-BDA7-B7D147EEA800\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"}]}]}],\"references\":[{\"url\":\"http://advisories.mageia.org/MGASA-2015-0191.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2378.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:230\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/74438\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1032221\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2015_1.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://advisories.mageia.org/MGASA-2015-0191.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2378.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:230\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/74438\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1032221\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2015_1.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", }, }
fkie_cve-2015-3455
Vulnerability from fkie_nvd
Published
2015-05-18 15:59
Modified
2025-04-12 10:46
Severity ?
Summary
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", matchCriteriaId: "104DA87B-DEE4-4262-AE50-8E6BC43B228B", vulnerable: true, }, { criteria: "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", matchCriteriaId: "0B1C288F-326B-497B-B26C-D26E01262DDB", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", matchCriteriaId: "6DFAB3BA-BBE9-4CFB-BE6B-BDF3E7772E7F", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", matchCriteriaId: "C9F523B8-463E-4FB0-ACB6-E36AAAF85CD9", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", matchCriteriaId: "5BA593D9-907D-4051-A3F2-0F88F01A7C79", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", matchCriteriaId: "20D2B364-B98A-4484-A10A-86AF43774096", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", matchCriteriaId: "0B7BF076-0D43-407A-86DC-D1163922A787", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", matchCriteriaId: "AA576F49-A7F5-4013-89DF-F6C91C15B547", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", matchCriteriaId: "5D3F52FE-FFB3-4221-8DC7-3F5680A07429", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", matchCriteriaId: "604FEF42-ABA7-42C1-8A5F-C3AECFD68481", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", matchCriteriaId: "DC2568C1-89CB-41C1-9126-A8665614D0B1", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", matchCriteriaId: "C18B5392-3FDB-49E6-89DB-7945D337FBFB", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*", matchCriteriaId: "BA9E0E7F-E93C-4DE9-8D91-5EE50BCFAC2A", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*", matchCriteriaId: "0BFF9D8B-343B-415D-8AF8-B07AF94CC48B", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*", matchCriteriaId: "16F5794B-BBFB-4B12-9A0B-88A0334681C7", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*", matchCriteriaId: "17D0083E-8D50-4DC6-979F-685D5CB588AF", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*", matchCriteriaId: "138FAD73-1D25-4F46-B9EA-599FF0EDA1AA", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*", matchCriteriaId: "2CE34DC1-F654-474E-B6A3-D81B9BF4D6CF", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*", matchCriteriaId: "8A4BF7AC-7D9F-40D8-A5AA-BE1EBF37CF96", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*", matchCriteriaId: "643E8B9B-C3F4-4171-BF67-D9359BDCE5CB", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*", matchCriteriaId: "A73CBC60-1EF1-4730-9350-EB51F269695B", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*", matchCriteriaId: "2721E403-A553-492F-897F-1CD1E2685139", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*", matchCriteriaId: "85B091C4-8104-4A1E-A09D-EBCD114DC829", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*", matchCriteriaId: "FA2EDF9C-45AD-4980-8DEF-C7F473B22CAF", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*", matchCriteriaId: "BE4B8448-49FA-491C-A6A2-040233D670B1", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*", matchCriteriaId: "11480BB1-874C-48EB-BB03-081313310608", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*", matchCriteriaId: "1B739890-99E8-434C-97D4-3739E6C31838", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*", matchCriteriaId: "0C7B1871-3C85-4B88-AB42-E60BF5CDFB04", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*", matchCriteriaId: "0A71DCD2-0E54-46A7-8309-CDB0736AD5C1", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*", matchCriteriaId: "CD54BDDF-F7A8-4715-BA0E-4E7F741492FE", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*", matchCriteriaId: "9A2B9699-6622-4883-BA03-E3374C54871A", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*", matchCriteriaId: "78391DAF-2096-4DC4-80E4-D4D2859DCA32", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*", matchCriteriaId: "9B062A06-31C1-4B23-B7BD-9F751ABD6A37", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*", matchCriteriaId: "DE426934-A9E2-4019-99EA-5A76EA7CDF5C", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*", matchCriteriaId: "728DD64E-C267-475A-BEA8-C139581DD7A7", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*", matchCriteriaId: "A7A83183-74B1-4041-A961-D9F382AAC7E5", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*", matchCriteriaId: "4CE8F3F5-45A2-418A-9D8E-4E6DFC888BC6", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*", matchCriteriaId: "7F4845D4-40D9-431E-A63C-E949B9D9F959", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*", matchCriteriaId: "9EF070E6-0B73-4F6D-8932-B284697FCD2E", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*", matchCriteriaId: "6E07992B-92B4-4307-8DBD-085376C1D6DD", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*", matchCriteriaId: "386550A3-A55B-4F24-9625-6A50260ADA72", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*", matchCriteriaId: "810D1F9E-81E5-45F0-B62B-AB0A797FF8B0", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*", matchCriteriaId: "4673327A-1E50-47CC-AD83-6A3D2E687292", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*", matchCriteriaId: "6624AF2D-9EF0-4597-B8B2-20D7A309EA6F", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*", matchCriteriaId: "E9F75D13-ED59-42A9-A662-AC77DBA20903", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*", matchCriteriaId: "1D2DEDED-818C-42E4-821C-954CE7406DA8", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*", matchCriteriaId: "EEED0A2E-AA5D-4835-A7C6-499325A0EB32", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*", matchCriteriaId: "BEDD0AF5-8252-4548-941B-26581393E918", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*", matchCriteriaId: "3E939AD4-B8F3-4BC0-9948-3C92B88D2593", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*", matchCriteriaId: "73CAD438-969B-4D2E-8A2F-9264AFAD9DE2", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*", matchCriteriaId: "87259A2E-E132-45BA-8AC4-8CC50B1F659A", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*", matchCriteriaId: "1DD85E57-9A51-42DF-8BF7-E5701BAA64AE", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*", matchCriteriaId: "E983C5C3-C93C-4750-8DC5-31D6206335A8", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*", matchCriteriaId: "DEC8D212-6E8B-45F7-B7FB-9FFA64C1DB8F", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*", matchCriteriaId: "F03B2A6E-1D63-42F2-BB31-18EC120B6543", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*", matchCriteriaId: "3BC83C4B-7C06-40D7-9EF6-76E752E5724B", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*", matchCriteriaId: "5C1E1CC9-81A7-47D5-87AC-86703E257D29", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*", matchCriteriaId: "D716D8C4-2089-4E61-9487-B2085B74B5BF", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.5:*:*:*:*:*:*:*", matchCriteriaId: "5332A8F5-8F97-465B-AF24-2FEF0B055006", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.6:*:*:*:*:*:*:*", matchCriteriaId: "6567D19B-DF18-4C52-984A-591524A83AD5", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.7:*:*:*:*:*:*:*", matchCriteriaId: "06832CD3-C761-4941-AFAB-822477C568F6", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*", matchCriteriaId: "40507A48-FD3B-4309-B017-A1644C5C3520", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*", matchCriteriaId: "0211EBCA-144F-4BDD-8F0C-E5F7BDF96E7A", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*", matchCriteriaId: "7A52E699-6C08-4324-AD38-E8D40A02701F", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*", matchCriteriaId: "94C493CA-CBF0-4D15-8D1A-0E972E31F7A6", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*", matchCriteriaId: "C398219E-503D-4DE5-85E8-5570536D6FB9", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*", matchCriteriaId: "E0868B12-EDF9-42D9-BB43-15F623A3310B", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*", matchCriteriaId: "F710949D-F0FE-43F4-ADB3-6EB679A70280", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*", matchCriteriaId: "DCB75144-2437-40A8-8CA3-A487B603F7DE", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*", matchCriteriaId: "6CED2CB3-BE78-4818-A6D7-847A1ACE74DC", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*", matchCriteriaId: "705D8320-A278-483A-AE47-802044CE685E", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*", matchCriteriaId: "715634E1-F7BE-4106-BDA7-B7D147EEA800", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", matchCriteriaId: "253C303A-E577-4488-93E6-68A8DD942C38", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", }, { lang: "es", value: "Squid 3.2.x en versiones anteriores a 3.2.14, 3.3.x en versiones anteriores a 3.3.14, 3.4.x en versiones anteriores a 3.4.13 y 3.5.x en versiones anteriores a 3.5.4, cuando el primer cliente está configurado mediante SSL-bump, no valida adecuadamente el dominio o campos de nombre de host de certificados X.509, lo que permite a atacantes man-in-the-middle suplantar servidores SSL a través de un certificado válido.", }, ], id: "CVE-2015-3455", lastModified: "2025-04-12T10:46:40.837", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "LOW", cvssData: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 4.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], }, published: "2015-05-18T15:59:11.650", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { source: "cve@mitre.org", url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { source: "cve@mitre.org", url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { source: "cve@mitre.org", tags: [ "Broken Link", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/74438", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1032221", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Broken Link", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/74438", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1032221", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Deferred", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-5r9c-4h43-4v5m
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Details
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
{ affected: [], aliases: [ "CVE-2015-3455", ], database_specific: { cwe_ids: [ "CWE-20", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2015-05-18T15:59:00Z", severity: "LOW", }, details: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", id: "GHSA-5r9c-4h43-4v5m", modified: "2022-05-13T01:29:08Z", published: "2022-05-13T01:29:08Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", }, { type: "WEB", url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { type: "WEB", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { type: "WEB", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/74438", }, { type: "WEB", url: "http://www.securitytracker.com/id/1032221", }, { type: "WEB", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], schema_version: "1.4.0", severity: [], }
gsd-2015-3455
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
Aliases
Aliases
{ GSD: { alias: "CVE-2015-3455", description: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", id: "GSD-2015-3455", references: [ "https://www.suse.com/security/cve/CVE-2015-3455.html", "https://access.redhat.com/errata/RHSA-2015:2378", "https://advisories.mageia.org/CVE-2015-3455.html", "https://linux.oracle.com/cve/CVE-2015-3455.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2015-3455", ], details: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", id: "GSD-2015-3455", modified: "2023-12-13T01:20:07.723207Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3455", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "FEDORA-2016-7b40eb9e29", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { name: "RHSA-2015:2378", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { name: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { name: "openSUSE-SU-2015:1546", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, { name: "74438", refsource: "BID", url: "http://www.securityfocus.com/bid/74438", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { name: "1032221", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1032221", }, { name: "openSUSE-SU-2016:2081", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { name: "http://advisories.mageia.org/MGASA-2015-0191.html", refsource: "CONFIRM", url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { name: "MDVSA-2015:230", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { name: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", refsource: "CONFIRM", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2015-3455", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-20", }, ], }, ], }, references: { reference_data: [ { name: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, { name: "1032221", refsource: "SECTRACK", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1032221", }, { name: "http://advisories.mageia.org/MGASA-2015-0191.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://advisories.mageia.org/MGASA-2015-0191.html", }, { name: "MDVSA-2015:230", refsource: "MANDRIVA", tags: [ "Broken Link", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2015:230", }, { name: "FEDORA-2016-7b40eb9e29", refsource: "FEDORA", tags: [ "Third Party Advisory", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", }, { name: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html", }, { name: "74438", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/74438", }, { name: "openSUSE-SU-2016:2081", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html", }, { name: "RHSA-2015:2378", refsource: "REDHAT", tags: [], url: "http://rhn.redhat.com/errata/RHSA-2015-2378.html", }, { name: "openSUSE-SU-2015:1546", refsource: "SUSE", tags: [], url: "http://lists.opensuse.org/opensuse-updates/2015-09/msg00016.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 2.6, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 4.9, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "LOW", userInteractionRequired: true, }, }, lastModifiedDate: "2019-12-27T16:08Z", publishedDate: "2015-05-18T15:59Z", }, }, }
rhsa-2015_2378
Vulnerability from csaf_redhat
Published
2015-11-19 05:51
Modified
2024-11-22 09:17
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
Updated squid packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.
It was found that Squid configured with client-first SSL-bump did not
correctly validate X.509 server certificate host name fields. A
man-in-the-middle attacker could use this flaw to spoof a Squid server
using a specially crafted X.509 certificate. (CVE-2015-3455)
This update fixes the following bugs:
* Previously, the squid process did not handle file descriptors correctly
when receiving Simple Network Management Protocol (SNMP) requests. As a
consequence, the process gradually accumulated open file descriptors. This
bug has been fixed and squid now handles SNMP requests correctly, closing
file descriptors when necessary. (BZ#1198778)
* Under high system load, the squid process sometimes terminated
unexpectedly with a segmentation fault during reboot. This update provides
better memory handling during reboot, thus fixing this bug. (BZ#1225640)
Users of squid are advised to upgrade to these updated packages, which fix
these bugs. After installing this update, the squid service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated squid packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients,\nsupporting FTP, Gopher, and HTTP data objects.\n\nIt was found that Squid configured with client-first SSL-bump did not\ncorrectly validate X.509 server certificate host name fields. A\nman-in-the-middle attacker could use this flaw to spoof a Squid server\nusing a specially crafted X.509 certificate. (CVE-2015-3455)\n\nThis update fixes the following bugs:\n\n* Previously, the squid process did not handle file descriptors correctly\nwhen receiving Simple Network Management Protocol (SNMP) requests. As a\nconsequence, the process gradually accumulated open file descriptors. This\nbug has been fixed and squid now handles SNMP requests correctly, closing\nfile descriptors when necessary. (BZ#1198778)\n\n* Under high system load, the squid process sometimes terminated\nunexpectedly with a segmentation fault during reboot. This update provides\nbetter memory handling during reboot, thus fixing this bug. (BZ#1225640)\n\nUsers of squid are advised to upgrade to these updated packages, which fix\nthese bugs. After installing this update, the squid service will be\nrestarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:2378", url: "https://access.redhat.com/errata/RHSA-2015:2378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1102842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1102842", }, { category: "external", summary: "1161600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1161600", }, { category: "external", summary: "1198778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1198778", }, { category: "external", summary: "1204375", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1204375", }, { category: "external", summary: "1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "1263338", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1263338", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2378.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T09:17:12+00:00", generator: { date: "2024-11-22T09:17:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2015:2378", initial_release_date: "2015-11-19T05:51:27+00:00", revision_history: [ { date: "2015-11-19T05:51:27+00:00", number: "1", summary: "Initial version", }, { date: "2015-11-19T05:51:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:17:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.s390x", product: { name: "squid-7:3.3.8-26.el7.s390x", product_id: "squid-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_id: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_id: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64", product: { name: "squid-7:3.3.8-26.el7.ppc64", product_id: "squid-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64le", product: { name: "squid-7:3.3.8-26.el7.ppc64le", product_id: "squid-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_id: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.x86_64", product: { name: "squid-7:3.3.8-26.el7.x86_64", product_id: "squid-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_id: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.src", product: { name: "squid-7:3.3.8-26.el7.src", product_id: "squid-7:3.3.8-26.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.aarch64", product: { name: "squid-7:3.3.8-26.el7.aarch64", product_id: "squid-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_id: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_id: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3455", cwe: { id: "CWE-297", name: "Improper Validation of Certificate with Host Mismatch", }, discovery_date: "2015-05-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218118", }, ], notes: [ { category: "description", text: "It was found that Squid configured with client-first SSL-bump did not correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a Squid server using a specially crafted X.509 certificate.", title: "Vulnerability description", }, { category: "summary", text: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of squid as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3455", }, { category: "external", summary: "RHBZ#1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3455", url: "https://www.cve.org/CVERecord?id=CVE-2015-3455", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], release_date: "2015-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-11-19T05:51:27+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:2378", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", }, ], }
rhsa-2015:2378
Vulnerability from csaf_redhat
Published
2015-11-19 05:51
Modified
2024-11-22 09:17
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
Updated squid packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.
It was found that Squid configured with client-first SSL-bump did not
correctly validate X.509 server certificate host name fields. A
man-in-the-middle attacker could use this flaw to spoof a Squid server
using a specially crafted X.509 certificate. (CVE-2015-3455)
This update fixes the following bugs:
* Previously, the squid process did not handle file descriptors correctly
when receiving Simple Network Management Protocol (SNMP) requests. As a
consequence, the process gradually accumulated open file descriptors. This
bug has been fixed and squid now handles SNMP requests correctly, closing
file descriptors when necessary. (BZ#1198778)
* Under high system load, the squid process sometimes terminated
unexpectedly with a segmentation fault during reboot. This update provides
better memory handling during reboot, thus fixing this bug. (BZ#1225640)
Users of squid are advised to upgrade to these updated packages, which fix
these bugs. After installing this update, the squid service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated squid packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients,\nsupporting FTP, Gopher, and HTTP data objects.\n\nIt was found that Squid configured with client-first SSL-bump did not\ncorrectly validate X.509 server certificate host name fields. A\nman-in-the-middle attacker could use this flaw to spoof a Squid server\nusing a specially crafted X.509 certificate. (CVE-2015-3455)\n\nThis update fixes the following bugs:\n\n* Previously, the squid process did not handle file descriptors correctly\nwhen receiving Simple Network Management Protocol (SNMP) requests. As a\nconsequence, the process gradually accumulated open file descriptors. This\nbug has been fixed and squid now handles SNMP requests correctly, closing\nfile descriptors when necessary. (BZ#1198778)\n\n* Under high system load, the squid process sometimes terminated\nunexpectedly with a segmentation fault during reboot. This update provides\nbetter memory handling during reboot, thus fixing this bug. (BZ#1225640)\n\nUsers of squid are advised to upgrade to these updated packages, which fix\nthese bugs. After installing this update, the squid service will be\nrestarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:2378", url: "https://access.redhat.com/errata/RHSA-2015:2378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1102842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1102842", }, { category: "external", summary: "1161600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1161600", }, { category: "external", summary: "1198778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1198778", }, { category: "external", summary: "1204375", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1204375", }, { category: "external", summary: "1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "1263338", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1263338", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2378.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T09:17:12+00:00", generator: { date: "2024-11-22T09:17:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2015:2378", initial_release_date: "2015-11-19T05:51:27+00:00", revision_history: [ { date: "2015-11-19T05:51:27+00:00", number: "1", summary: "Initial version", }, { date: "2015-11-19T05:51:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:17:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.s390x", product: { name: "squid-7:3.3.8-26.el7.s390x", product_id: "squid-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_id: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_id: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64", product: { name: "squid-7:3.3.8-26.el7.ppc64", product_id: "squid-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64le", product: { name: "squid-7:3.3.8-26.el7.ppc64le", product_id: "squid-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_id: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.x86_64", product: { name: "squid-7:3.3.8-26.el7.x86_64", product_id: "squid-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_id: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.src", product: { name: "squid-7:3.3.8-26.el7.src", product_id: "squid-7:3.3.8-26.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.aarch64", product: { name: "squid-7:3.3.8-26.el7.aarch64", product_id: "squid-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_id: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_id: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3455", cwe: { id: "CWE-297", name: "Improper Validation of Certificate with Host Mismatch", }, discovery_date: "2015-05-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218118", }, ], notes: [ { category: "description", text: "It was found that Squid configured with client-first SSL-bump did not correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a Squid server using a specially crafted X.509 certificate.", title: "Vulnerability description", }, { category: "summary", text: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of squid as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3455", }, { category: "external", summary: "RHBZ#1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3455", url: "https://www.cve.org/CVERecord?id=CVE-2015-3455", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], release_date: "2015-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-11-19T05:51:27+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:2378", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", }, ], }
RHSA-2015:2378
Vulnerability from csaf_redhat
Published
2015-11-19 05:51
Modified
2024-11-22 09:17
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
Updated squid packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.
It was found that Squid configured with client-first SSL-bump did not
correctly validate X.509 server certificate host name fields. A
man-in-the-middle attacker could use this flaw to spoof a Squid server
using a specially crafted X.509 certificate. (CVE-2015-3455)
This update fixes the following bugs:
* Previously, the squid process did not handle file descriptors correctly
when receiving Simple Network Management Protocol (SNMP) requests. As a
consequence, the process gradually accumulated open file descriptors. This
bug has been fixed and squid now handles SNMP requests correctly, closing
file descriptors when necessary. (BZ#1198778)
* Under high system load, the squid process sometimes terminated
unexpectedly with a segmentation fault during reboot. This update provides
better memory handling during reboot, thus fixing this bug. (BZ#1225640)
Users of squid are advised to upgrade to these updated packages, which fix
these bugs. After installing this update, the squid service will be
restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated squid packages that fix one security issue and two bugs are now\navailable for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients,\nsupporting FTP, Gopher, and HTTP data objects.\n\nIt was found that Squid configured with client-first SSL-bump did not\ncorrectly validate X.509 server certificate host name fields. A\nman-in-the-middle attacker could use this flaw to spoof a Squid server\nusing a specially crafted X.509 certificate. (CVE-2015-3455)\n\nThis update fixes the following bugs:\n\n* Previously, the squid process did not handle file descriptors correctly\nwhen receiving Simple Network Management Protocol (SNMP) requests. As a\nconsequence, the process gradually accumulated open file descriptors. This\nbug has been fixed and squid now handles SNMP requests correctly, closing\nfile descriptors when necessary. (BZ#1198778)\n\n* Under high system load, the squid process sometimes terminated\nunexpectedly with a segmentation fault during reboot. This update provides\nbetter memory handling during reboot, thus fixing this bug. (BZ#1225640)\n\nUsers of squid are advised to upgrade to these updated packages, which fix\nthese bugs. After installing this update, the squid service will be\nrestarted automatically.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2015:2378", url: "https://access.redhat.com/errata/RHSA-2015:2378", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "1102842", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1102842", }, { category: "external", summary: "1161600", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1161600", }, { category: "external", summary: "1198778", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1198778", }, { category: "external", summary: "1204375", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1204375", }, { category: "external", summary: "1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "1263338", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1263338", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2378.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T09:17:12+00:00", generator: { date: "2024-11-22T09:17:12+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2015:2378", initial_release_date: "2015-11-19T05:51:27+00:00", revision_history: [ { date: "2015-11-19T05:51:27+00:00", number: "1", summary: "Initial version", }, { date: "2015-11-19T05:51:27+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T09:17:12+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.s390x", product: { name: "squid-7:3.3.8-26.el7.s390x", product_id: "squid-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_id: "squid-debuginfo-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_id: "squid-sysvinit-7:3.3.8-26.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64", product: { name: "squid-7:3.3.8-26.el7.ppc64", product_id: "squid-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.ppc64le", product: { name: "squid-7:3.3.8-26.el7.ppc64le", product_id: "squid-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_id: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_id: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_id: "squid-debuginfo-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.3.8-26.el7.x86_64", product: { name: "squid-7:3.3.8-26.el7.x86_64", product_id: "squid-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_id: "squid-sysvinit-7:3.3.8-26.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.src", product: { name: "squid-7:3.3.8-26.el7.src", product_id: "squid-7:3.3.8-26.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.3.8-26.el7.aarch64", product: { name: "squid-7:3.3.8-26.el7.aarch64", product_id: "squid-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_id: "squid-debuginfo-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_id: "squid-sysvinit-7:3.3.8-26.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.3.8-26.el7?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Server", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation-optional", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.s390x", }, product_reference: "squid-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.src", }, product_reference: "squid-7:3.3.8-26.el7.src", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.aarch64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.ppc64le", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.s390x", relates_to_product_reference: "7Workstation", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.3.8-26.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.3.8-26.el7.x86_64", relates_to_product_reference: "7Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3455", cwe: { id: "CWE-297", name: "Improper Validation of Certificate with Host Mismatch", }, discovery_date: "2015-05-01T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1218118", }, ], notes: [ { category: "description", text: "It was found that Squid configured with client-first SSL-bump did not correctly validate X.509 server certificate host name fields. A man-in-the-middle attacker could use this flaw to spoof a Squid server using a specially crafted X.509 certificate.", title: "Vulnerability description", }, { category: "summary", text: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of squid as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2015-3455", }, { category: "external", summary: "RHBZ#1218118", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1218118", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2015-3455", url: "https://www.cve.org/CVERecord?id=CVE-2015-3455", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", url: "https://nvd.nist.gov/vuln/detail/CVE-2015-3455", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2015_1.txt", }, ], release_date: "2015-05-01T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2015-11-19T05:51:27+00:00", details: "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2015:2378", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 5.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:N", version: "2.0", }, products: [ "7Server-optional:squid-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-7:3.3.8-26.el7.s390x", "7Server-optional:squid-7:3.3.8-26.el7.src", "7Server-optional:squid-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Server:squid-7:3.3.8-26.el7.aarch64", "7Server:squid-7:3.3.8-26.el7.ppc64", "7Server:squid-7:3.3.8-26.el7.ppc64le", "7Server:squid-7:3.3.8-26.el7.s390x", "7Server:squid-7:3.3.8-26.el7.src", "7Server:squid-7:3.3.8-26.el7.x86_64", "7Server:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Server:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Server:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Server:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Server:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Server:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Server:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Server:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-7:3.3.8-26.el7.src", "7Workstation-optional:squid-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation-optional:squid-sysvinit-7:3.3.8-26.el7.x86_64", "7Workstation:squid-7:3.3.8-26.el7.aarch64", "7Workstation:squid-7:3.3.8-26.el7.ppc64", "7Workstation:squid-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-7:3.3.8-26.el7.s390x", "7Workstation:squid-7:3.3.8-26.el7.src", "7Workstation:squid-7:3.3.8-26.el7.x86_64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.aarch64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.s390x", "7Workstation:squid-debuginfo-7:3.3.8-26.el7.x86_64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.aarch64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.ppc64le", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.s390x", "7Workstation:squid-sysvinit-7:3.3.8-26.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: incorrect X509 server certificate validation (SQUID-2015:1)", }, ], }
suse-su-2016:2008-1
Vulnerability from csaf_suse
Published
2016-08-09 11:32
Modified
2016-08-09 11:32
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
The Squid HTTP proxy has been updated to version 3.3.14, fixing the following
security issues:
- Fixed multiple Denial of Service issues in HTTP Response processing.
(CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572,
bsc#968392, bsc#968393, bsc#968394, bsc#968395)
- CVE-2016-3947: Buffer overrun issue in pinger ICMPv6
processing. (bsc#973782)
- CVE-2015-5400: Improper protection of alternate path. (bsc#938715)
- CVE-2015-3455: Squid http proxy configured with client-first SSL
bumping did not correctly validate server certificate. (bsc#929493)
- CVE-2016-3948: Fixed denial of service in HTTP Response processing
(bsc#973783)
- CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)
- CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: Fixed multiple issues in
ESI processing (bsc#976556)
- CVE-2016-4553: Fixed cache poisoning issue in HTTP Request handling (bsc#979009)
- CVE-2016-4554: Fixed header smuggling issue in HTTP Request processing
(bsc#979010)
- Fixed multiple Denial of Service issues in ESI Response processing.
(CVE-2016-4555, CVE-2016-4556, bsc#979011, bsc#979008)
Additionally, the following non-security issues have been fixed:
- Fix header size in script unsquid.pl. (bsc#902197)
- Add external helper ext_session_acl to package. (bsc#959290)
- Update forward_max_tries to permit 25 server paths
With cloud sites becoming more popular more CDN servers are producing
long lists of IPv6 and IPv4 addresses. If there are not enough paths
selected the IPv4 ones may never be reached.
- squid.init: wait that squid really dies when we kill it on upgrade instead
of proclaiming its demise prematurely (bnc#963539)
Patchnames
SUSE-SLE-SERVER-12-SP1-2016-1184
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "\nThe Squid HTTP proxy has been updated to version 3.3.14, fixing the following\nsecurity issues:\n\n- Fixed multiple Denial of Service issues in HTTP Response processing.\n (CVE-2016-2569, CVE-2016-2570, CVE-2016-2571, CVE-2016-2572,\n bsc#968392, bsc#968393, bsc#968394, bsc#968395)\n- CVE-2016-3947: Buffer overrun issue in pinger ICMPv6\n processing. (bsc#973782)\n- CVE-2015-5400: Improper protection of alternate path. (bsc#938715)\n- CVE-2015-3455: Squid http proxy configured with client-first SSL\n bumping did not correctly validate server certificate. (bsc#929493)\n- CVE-2016-3948: Fixed denial of service in HTTP Response processing\n (bsc#973783)\n- CVE-2016-4051: fixes buffer overflow in cachemgr.cgi (bsc#976553)\n- CVE-2016-4052, CVE-2016-4053, CVE-2016-4054: Fixed multiple issues in\n ESI processing (bsc#976556)\n- CVE-2016-4553: Fixed cache poisoning issue in HTTP Request handling (bsc#979009)\n- CVE-2016-4554: Fixed header smuggling issue in HTTP Request processing\n (bsc#979010)\n- Fixed multiple Denial of Service issues in ESI Response processing.\n (CVE-2016-4555, CVE-2016-4556, bsc#979011, bsc#979008)\n\nAdditionally, the following non-security issues have been fixed:\n\n- Fix header size in script unsquid.pl. (bsc#902197)\n- Add external helper ext_session_acl to package. (bsc#959290)\n- Update forward_max_tries to permit 25 server paths\n With cloud sites becoming more popular more CDN servers are producing\n long lists of IPv6 and IPv4 addresses. If there are not enough paths\n selected the IPv4 ones may never be reached.\n- squid.init: wait that squid really dies when we kill it on upgrade instead\n of proclaiming its demise prematurely (bnc#963539)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SERVER-12-SP1-2016-1184", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2008-1.json", }, { category: "self", summary: "URL for SUSE-SU-2016:2008-1", url: "https://www.suse.com/support/update/announcement/2016/suse-su-20162008-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2016:2008-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2016-August/002194.html", }, { category: "self", summary: "SUSE Bug 902197", url: "https://bugzilla.suse.com/902197", }, { category: "self", summary: "SUSE Bug 929493", url: "https://bugzilla.suse.com/929493", }, { category: "self", summary: "SUSE Bug 938715", url: "https://bugzilla.suse.com/938715", }, { category: "self", summary: "SUSE Bug 955783", url: "https://bugzilla.suse.com/955783", }, { category: "self", summary: "SUSE Bug 959290", url: "https://bugzilla.suse.com/959290", }, { category: "self", summary: "SUSE Bug 963539", url: "https://bugzilla.suse.com/963539", }, { category: "self", summary: "SUSE Bug 968392", url: "https://bugzilla.suse.com/968392", }, { category: "self", summary: "SUSE Bug 968393", url: "https://bugzilla.suse.com/968393", }, { category: "self", summary: "SUSE Bug 968394", url: "https://bugzilla.suse.com/968394", }, { category: "self", summary: "SUSE Bug 968395", url: "https://bugzilla.suse.com/968395", }, { category: "self", summary: "SUSE Bug 973782", url: "https://bugzilla.suse.com/973782", }, { category: "self", summary: "SUSE Bug 973783", url: "https://bugzilla.suse.com/973783", }, { category: "self", summary: "SUSE Bug 976553", url: "https://bugzilla.suse.com/976553", }, { category: "self", summary: "SUSE Bug 976556", url: "https://bugzilla.suse.com/976556", }, { category: "self", summary: "SUSE Bug 979008", url: "https://bugzilla.suse.com/979008", }, { category: "self", summary: "SUSE Bug 979009", url: "https://bugzilla.suse.com/979009", }, { category: "self", summary: "SUSE Bug 979010", url: "https://bugzilla.suse.com/979010", }, { category: "self", summary: "SUSE Bug 979011", url: "https://bugzilla.suse.com/979011", }, { category: "self", summary: "SUSE CVE CVE-2015-3455 page", url: "https://www.suse.com/security/cve/CVE-2015-3455/", }, { category: "self", summary: "SUSE CVE CVE-2015-5400 page", url: "https://www.suse.com/security/cve/CVE-2015-5400/", }, { category: "self", summary: "SUSE CVE CVE-2016-2569 page", url: "https://www.suse.com/security/cve/CVE-2016-2569/", }, { category: "self", summary: "SUSE CVE CVE-2016-2570 page", url: "https://www.suse.com/security/cve/CVE-2016-2570/", }, { category: "self", summary: "SUSE CVE CVE-2016-2571 page", url: "https://www.suse.com/security/cve/CVE-2016-2571/", }, { category: "self", summary: "SUSE CVE CVE-2016-2572 page", url: "https://www.suse.com/security/cve/CVE-2016-2572/", }, { category: "self", summary: "SUSE CVE CVE-2016-3947 page", url: "https://www.suse.com/security/cve/CVE-2016-3947/", }, { category: "self", summary: "SUSE CVE CVE-2016-3948 page", url: "https://www.suse.com/security/cve/CVE-2016-3948/", }, { category: "self", summary: "SUSE CVE CVE-2016-4051 page", url: "https://www.suse.com/security/cve/CVE-2016-4051/", }, { category: "self", summary: "SUSE CVE CVE-2016-4052 page", url: "https://www.suse.com/security/cve/CVE-2016-4052/", }, { category: "self", summary: "SUSE CVE CVE-2016-4053 page", url: "https://www.suse.com/security/cve/CVE-2016-4053/", }, { category: "self", summary: "SUSE CVE CVE-2016-4054 page", url: "https://www.suse.com/security/cve/CVE-2016-4054/", }, { category: "self", summary: "SUSE CVE CVE-2016-4553 page", url: "https://www.suse.com/security/cve/CVE-2016-4553/", }, { category: "self", summary: "SUSE CVE CVE-2016-4554 page", url: "https://www.suse.com/security/cve/CVE-2016-4554/", }, { category: "self", summary: "SUSE CVE CVE-2016-4555 page", url: "https://www.suse.com/security/cve/CVE-2016-4555/", }, { category: "self", summary: "SUSE CVE CVE-2016-4556 page", url: "https://www.suse.com/security/cve/CVE-2016-4556/", }, ], title: "Security update for squid", tracking: { current_release_date: "2016-08-09T11:32:29Z", generator: { date: "2016-08-09T11:32:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2016:2008-1", initial_release_date: "2016-08-09T11:32:29Z", revision_history: [ { date: "2016-08-09T11:32:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-3.3.14-20.2.ppc64le", product: { name: "squid-3.3.14-20.2.ppc64le", product_id: "squid-3.3.14-20.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-3.3.14-20.2.s390x", product: { name: "squid-3.3.14-20.2.s390x", product_id: "squid-3.3.14-20.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-3.3.14-20.2.x86_64", product: { name: "squid-3.3.14-20.2.x86_64", product_id: "squid-3.3.14-20.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1", product: { name: "SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", }, product_reference: "squid-3.3.14-20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", }, product_reference: "squid-3.3.14-20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", product_id: "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", }, product_reference: "squid-3.3.14-20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", }, product_reference: "squid-3.3.14-20.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", }, product_reference: "squid-3.3.14-20.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-3.3.14-20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", }, product_reference: "squid-3.3.14-20.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2015-3455", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-3455", }, ], notes: [ { category: "general", text: "Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-3455", url: "https://www.suse.com/security/cve/CVE-2015-3455", }, { category: "external", summary: "SUSE Bug 929493 for CVE-2015-3455", url: "https://bugzilla.suse.com/929493", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2015-3455", }, { cve: "CVE-2015-5400", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-5400", }, ], notes: [ { category: "general", text: "Squid before 3.5.6 does not properly handle CONNECT method peer responses when configured with cache_peer, which allows remote attackers to bypass intended restrictions and gain access to a backend proxy via a CONNECT request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-5400", url: "https://www.suse.com/security/cve/CVE-2015-5400", }, { category: "external", summary: "SUSE Bug 938715 for CVE-2015-5400", url: "https://bugzilla.suse.com/938715", }, { category: "external", summary: "SUSE Bug 967073 for CVE-2015-5400", url: "https://bugzilla.suse.com/967073", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2015-5400", }, { cve: "CVE-2016-2569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2569", }, ], notes: [ { category: "general", text: "Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2569", url: "https://www.suse.com/security/cve/CVE-2016-2569", }, { category: "external", summary: "SUSE Bug 968392 for CVE-2016-2569", url: "https://bugzilla.suse.com/968392", }, { category: "external", summary: "SUSE Bug 968393 for CVE-2016-2569", url: "https://bugzilla.suse.com/968393", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-2569", }, { cve: "CVE-2016-2570", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2570", }, ], notes: [ { category: "general", text: "The Edge Side Includes (ESI) parser in Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not check buffer limits during XML parsing, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a crafted XML document, related to esi/CustomParser.cc and esi/CustomParser.h.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2570", url: "https://www.suse.com/security/cve/CVE-2016-2570", }, { category: "external", summary: "SUSE Bug 968392 for CVE-2016-2570", url: "https://bugzilla.suse.com/968392", }, { category: "external", summary: "SUSE Bug 968393 for CVE-2016-2570", url: "https://bugzilla.suse.com/968393", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-2570", }, { cve: "CVE-2016-2571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2571", }, ], notes: [ { category: "general", text: "http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7 proceeds with the storage of certain data after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2571", url: "https://www.suse.com/security/cve/CVE-2016-2571", }, { category: "external", summary: "SUSE Bug 968394 for CVE-2016-2571", url: "https://bugzilla.suse.com/968394", }, { category: "external", summary: "SUSE Bug 968395 for CVE-2016-2571", url: "https://bugzilla.suse.com/968395", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-2571", }, { cve: "CVE-2016-2572", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2572", }, ], notes: [ { category: "general", text: "http.cc in Squid 4.x before 4.0.7 relies on the HTTP status code after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2572", url: "https://www.suse.com/security/cve/CVE-2016-2572", }, { category: "external", summary: "SUSE Bug 968394 for CVE-2016-2572", url: "https://bugzilla.suse.com/968394", }, { category: "external", summary: "SUSE Bug 968395 for CVE-2016-2572", url: "https://bugzilla.suse.com/968395", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-2572", }, { cve: "CVE-2016-3947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3947", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8 allows remote servers to cause a denial of service (performance degradation or transition failures) or write sensitive information to log files via an ICMPv6 packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3947", url: "https://www.suse.com/security/cve/CVE-2016-3947", }, { category: "external", summary: "SUSE Bug 973782 for CVE-2016-3947", url: "https://bugzilla.suse.com/973782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-3947", }, { cve: "CVE-2016-3948", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3948", }, ], notes: [ { category: "general", text: "Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3948", url: "https://www.suse.com/security/cve/CVE-2016-3948", }, { category: "external", summary: "SUSE Bug 973783 for CVE-2016-3948", url: "https://bugzilla.suse.com/973783", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-3948", }, { cve: "CVE-2016-4051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4051", }, ], notes: [ { category: "general", text: "Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4051", url: "https://www.suse.com/security/cve/CVE-2016-4051", }, { category: "external", summary: "SUSE Bug 976553 for CVE-2016-4051", url: "https://bugzilla.suse.com/976553", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-4051", }, { cve: "CVE-2016-4052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4052", }, ], notes: [ { category: "general", text: "Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4052", url: "https://www.suse.com/security/cve/CVE-2016-4052", }, { category: "external", summary: "SUSE Bug 976556 for CVE-2016-4052", url: "https://bugzilla.suse.com/976556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-4052", }, { cve: "CVE-2016-4053", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4053", }, ], notes: [ { category: "general", text: "Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4053", url: "https://www.suse.com/security/cve/CVE-2016-4053", }, { category: "external", summary: "SUSE Bug 976556 for CVE-2016-4053", url: "https://bugzilla.suse.com/976556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-4053", }, { cve: "CVE-2016-4054", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4054", }, ], notes: [ { category: "general", text: "Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4054", url: "https://www.suse.com/security/cve/CVE-2016-4054", }, { category: "external", summary: "SUSE Bug 976556 for CVE-2016-4054", url: "https://bugzilla.suse.com/976556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "important", }, ], title: "CVE-2016-4054", }, { cve: "CVE-2016-4553", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4553", }, ], notes: [ { category: "general", text: "client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4553", url: "https://www.suse.com/security/cve/CVE-2016-4553", }, { category: "external", summary: "SUSE Bug 979009 for CVE-2016-4553", url: "https://bugzilla.suse.com/979009", }, { category: "external", summary: "SUSE Bug 990451 for CVE-2016-4553", url: "https://bugzilla.suse.com/990451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-4553", }, { cve: "CVE-2016-4554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4554", }, ], notes: [ { category: "general", text: "mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crafted HTTP Host header, aka a \"header smuggling\" issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4554", url: "https://www.suse.com/security/cve/CVE-2016-4554", }, { category: "external", summary: "SUSE Bug 979010 for CVE-2016-4554", url: "https://bugzilla.suse.com/979010", }, { category: "external", summary: "SUSE Bug 990451 for CVE-2016-4554", url: "https://bugzilla.suse.com/990451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-4554", }, { cve: "CVE-2016-4555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4555", }, ], notes: [ { category: "general", text: "client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4555", url: "https://www.suse.com/security/cve/CVE-2016-4555", }, { category: "external", summary: "SUSE Bug 979008 for CVE-2016-4555", url: "https://bugzilla.suse.com/979008", }, { category: "external", summary: "SUSE Bug 979011 for CVE-2016-4555", url: "https://bugzilla.suse.com/979011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-4555", }, { cve: "CVE-2016-4556", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4556", }, ], notes: [ { category: "general", text: "Double free vulnerability in Esi.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via a crafted Edge Side Includes (ESI) response.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4556", url: "https://www.suse.com/security/cve/CVE-2016-4556", }, { category: "external", summary: "SUSE Bug 979008 for CVE-2016-4556", url: "https://bugzilla.suse.com/979008", }, { category: "external", summary: "SUSE Bug 979011 for CVE-2016-4556", url: "https://bugzilla.suse.com/979011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:squid-3.3.14-20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:squid-3.3.14-20.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2016-08-09T11:32:29Z", details: "moderate", }, ], title: "CVE-2016-4556", }, ], }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.