Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2018-1000024
Vulnerability from cvelistv5
Published
2018-02-09 23:00
Modified
2024-08-05 12:33
Severity ?
EPSS score ?
Summary
The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T12:33:48.901Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "USN-3557-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3557-1/", }, { name: "DSA-4122", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2018/dsa-4122", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.squid-cache.org/Versions/", }, { name: "[debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { name: "USN-4059-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4059-2/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], dateAssigned: "2018-01-15T00:00:00", datePublic: "2018-01-19T00:00:00", descriptions: [ { lang: "en", value: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-07-17T15:06:10", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "USN-3557-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3557-1/", }, { name: "DSA-4122", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2018/dsa-4122", }, { tags: [ "x_refsource_MISC", ], url: "http://www.squid-cache.org/Versions/", }, { name: "[debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { name: "USN-4059-2", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4059-2/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", DATE_ASSIGNED: "1/15/2018 4:39:34", ID: "CVE-2018-1000024", REQUESTER: "squid3@treenet.co.nz", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "USN-3557-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3557-1/", }, { name: "DSA-4122", refsource: "DEBIAN", url: "https://www.debian.org/security/2018/dsa-4122", }, { name: "http://www.squid-cache.org/Versions/", refsource: "MISC", url: "http://www.squid-cache.org/Versions/", }, { name: "[debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { name: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", refsource: "CONFIRM", url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { name: "USN-4059-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4059-2/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2018-1000024", datePublished: "2018-02-09T23:00:00", dateReserved: "2018-01-29T00:00:00", dateUpdated: "2024-08-05T12:33:48.901Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0\", \"versionEndIncluding\": \"3.5.27\", \"matchCriteriaId\": \"4FEA210B-5C46-41BF-9419-7C6F71ADDC9E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.0\", \"versionEndIncluding\": \"4.0.22\", \"matchCriteriaId\": \"A880903B-1BA7-4AEF-9751-0D99C9D5F3FE\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16F59A04-14CF-49E2-9973-645477EA09DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"B5A6F2F3-4894-4392-8296-3B8DD2679084\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.\"}, {\"lang\": \"es\", \"value\": \"Squid Software Foundation Squid HTTP Caching Proxy, en versiones 3.0 a 3.5.27 y 4.0 a 4.0.22 contiene una vulnerabilidad de manipulaci\\u00f3n de punteros incorrecta en el procesamiento de respuestas ESI. Esto puede resultar en una denegaci\\u00f3n de servicio (DoS) para todos los clientes que empleen el proxy. Parece que el ataque puede ser explotado mediante servidores remotos que env\\u00edan una carga \\u00fatil de respuesta HTTP que contiene una sintaxis v\\u00e1lida pero inusual de ESI. Parece ser que la vulnerabilidad se ha solucionado en la versi\\u00f3n 4.0.23 y siguientes.\"}]", id: "CVE-2018-1000024", lastModified: "2024-11-21T03:39:27.140", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 5.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 10.0, \"impactScore\": 2.9, \"acInsufInfo\": true, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2018-02-09T23:29:00.730", references: "[{\"url\": \"http://www.squid-cache.org/Advisories/SQUID-2018_1.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.squid-cache.org/Versions/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3557-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4059-2/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.debian.org/security/2018/dsa-4122\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.squid-cache.org/Advisories/SQUID-2018_1.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.squid-cache.org/Versions/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Release Notes\", \"Vendor Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3557-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4059-2/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.debian.org/security/2018/dsa-4122\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2018-1000024\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2018-02-09T23:29:00.730\",\"lastModified\":\"2024-11-21T03:39:27.140\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.\"},{\"lang\":\"es\",\"value\":\"Squid Software Foundation Squid HTTP Caching Proxy, en versiones 3.0 a 3.5.27 y 4.0 a 4.0.22 contiene una vulnerabilidad de manipulación de punteros incorrecta en el procesamiento de respuestas ESI. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. Parece que el ataque puede ser explotado mediante servidores remotos que envían una carga útil de respuesta HTTP que contiene una sintaxis válida pero inusual de ESI. Parece ser que la vulnerabilidad se ha solucionado en la versión 4.0.23 y siguientes.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndIncluding\":\"3.5.27\",\"matchCriteriaId\":\"4FEA210B-5C46-41BF-9419-7C6F71ADDC9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndIncluding\":\"4.0.22\",\"matchCriteriaId\":\"A880903B-1BA7-4AEF-9751-0D99C9D5F3FE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9070C9D8-A14A-467F-8253-33B966C16886\"}]}]}],\"references\":[{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2018_1.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3557-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4059-2/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4122\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.squid-cache.org/Advisories/SQUID-2018_1.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3557-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4059-2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4122\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
opensuse-su-2024:11403-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
squid-4.16-1.5 on GA media
Notes
Title of the patch
squid-4.16-1.5 on GA media
Description of the patch
These are all security issues fixed in the squid-4.16-1.5 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11403
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "squid-4.16-1.5 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the squid-4.16-1.5 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11403", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11403-1.json", }, { category: "self", summary: "SUSE CVE CVE-2016-10002 page", url: "https://www.suse.com/security/cve/CVE-2016-10002/", }, { category: "self", summary: "SUSE CVE CVE-2016-10003 page", url: "https://www.suse.com/security/cve/CVE-2016-10003/", }, { category: "self", summary: "SUSE CVE CVE-2016-2569 page", url: "https://www.suse.com/security/cve/CVE-2016-2569/", }, { category: "self", summary: "SUSE CVE CVE-2016-2571 page", url: "https://www.suse.com/security/cve/CVE-2016-2571/", }, { category: "self", summary: "SUSE CVE CVE-2016-3947 page", url: "https://www.suse.com/security/cve/CVE-2016-3947/", }, { category: "self", summary: "SUSE CVE CVE-2016-4051 page", url: "https://www.suse.com/security/cve/CVE-2016-4051/", }, { category: "self", summary: "SUSE CVE CVE-2016-4052 page", url: "https://www.suse.com/security/cve/CVE-2016-4052/", }, { category: "self", summary: "SUSE CVE CVE-2016-4553 page", url: "https://www.suse.com/security/cve/CVE-2016-4553/", }, { category: "self", summary: "SUSE CVE CVE-2016-4555 page", url: "https://www.suse.com/security/cve/CVE-2016-4555/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000024 page", url: "https://www.suse.com/security/cve/CVE-2018-1000024/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000027 page", url: "https://www.suse.com/security/cve/CVE-2018-1000027/", }, { category: "self", summary: "SUSE CVE CVE-2018-1172 page", url: "https://www.suse.com/security/cve/CVE-2018-1172/", }, { category: "self", summary: "SUSE CVE CVE-2018-19131 page", url: "https://www.suse.com/security/cve/CVE-2018-19131/", }, { category: "self", summary: "SUSE CVE CVE-2018-19132 page", url: "https://www.suse.com/security/cve/CVE-2018-19132/", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12523 page", url: "https://www.suse.com/security/cve/CVE-2019-12523/", }, { category: "self", summary: "SUSE CVE CVE-2019-12525 page", url: "https://www.suse.com/security/cve/CVE-2019-12525/", }, { category: "self", summary: "SUSE CVE CVE-2019-12526 page", url: "https://www.suse.com/security/cve/CVE-2019-12526/", }, { category: "self", summary: "SUSE CVE CVE-2019-12527 page", url: "https://www.suse.com/security/cve/CVE-2019-12527/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-12529 page", url: "https://www.suse.com/security/cve/CVE-2019-12529/", }, { category: "self", summary: "SUSE CVE CVE-2019-12854 page", url: "https://www.suse.com/security/cve/CVE-2019-12854/", }, { category: "self", summary: "SUSE CVE CVE-2019-13345 page", url: "https://www.suse.com/security/cve/CVE-2019-13345/", }, { category: "self", summary: "SUSE CVE CVE-2019-18677 page", url: "https://www.suse.com/security/cve/CVE-2019-18677/", }, { category: "self", summary: "SUSE CVE CVE-2019-18678 page", url: "https://www.suse.com/security/cve/CVE-2019-18678/", }, { category: "self", summary: "SUSE CVE CVE-2019-18679 page", url: "https://www.suse.com/security/cve/CVE-2019-18679/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-14059 page", url: "https://www.suse.com/security/cve/CVE-2020-14059/", }, { category: "self", summary: "SUSE CVE CVE-2020-15049 page", url: "https://www.suse.com/security/cve/CVE-2020-15049/", }, { category: "self", summary: "SUSE CVE CVE-2020-15810 page", url: "https://www.suse.com/security/cve/CVE-2020-15810/", }, { category: "self", summary: "SUSE CVE CVE-2020-15811 page", url: "https://www.suse.com/security/cve/CVE-2020-15811/", }, { category: "self", summary: "SUSE CVE CVE-2020-24606 page", url: "https://www.suse.com/security/cve/CVE-2020-24606/", }, { category: "self", summary: "SUSE CVE CVE-2020-25097 page", url: "https://www.suse.com/security/cve/CVE-2020-25097/", }, { category: "self", summary: "SUSE CVE CVE-2020-8449 page", url: "https://www.suse.com/security/cve/CVE-2020-8449/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, { category: "self", summary: "SUSE CVE CVE-2021-28651 page", url: "https://www.suse.com/security/cve/CVE-2021-28651/", }, { category: "self", summary: "SUSE CVE CVE-2021-28652 page", url: "https://www.suse.com/security/cve/CVE-2021-28652/", }, { category: "self", summary: "SUSE CVE CVE-2021-28662 page", url: "https://www.suse.com/security/cve/CVE-2021-28662/", }, { category: "self", summary: "SUSE CVE CVE-2021-31806 page", url: "https://www.suse.com/security/cve/CVE-2021-31806/", }, ], title: "squid-4.16-1.5 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11403-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.16-1.5.aarch64", product: { name: "squid-4.16-1.5.aarch64", product_id: "squid-4.16-1.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.ppc64le", product: { name: "squid-4.16-1.5.ppc64le", product_id: "squid-4.16-1.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.s390x", product: { name: "squid-4.16-1.5.s390x", product_id: "squid-4.16-1.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.x86_64", product: { name: "squid-4.16-1.5.x86_64", product_id: "squid-4.16-1.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", }, product_reference: "squid-4.16-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", }, product_reference: "squid-4.16-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.s390x", }, product_reference: "squid-4.16-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", }, product_reference: "squid-4.16-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10002", }, ], notes: [ { category: "general", text: "Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10002", url: "https://www.suse.com/security/cve/CVE-2016-10002", }, { category: "external", summary: "SUSE Bug 1016168 for CVE-2016-10002", url: "https://bugzilla.suse.com/1016168", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10002", }, { cve: "CVE-2016-10003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10003", }, ], notes: [ { category: "general", text: "Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10003", url: "https://www.suse.com/security/cve/CVE-2016-10003", }, { category: "external", summary: "SUSE Bug 1016169 for CVE-2016-10003", url: "https://bugzilla.suse.com/1016169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10003", }, { cve: "CVE-2016-2569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2569", }, ], notes: [ { category: "general", text: "Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2569", url: "https://www.suse.com/security/cve/CVE-2016-2569", }, { category: "external", summary: "SUSE Bug 968392 for CVE-2016-2569", url: "https://bugzilla.suse.com/968392", }, { category: "external", summary: "SUSE Bug 968393 for CVE-2016-2569", url: "https://bugzilla.suse.com/968393", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-2569", }, { cve: "CVE-2016-2571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2571", }, ], notes: [ { category: "general", text: "http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7 proceeds with the storage of certain data after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2571", url: "https://www.suse.com/security/cve/CVE-2016-2571", }, { category: "external", summary: "SUSE Bug 968394 for CVE-2016-2571", url: "https://bugzilla.suse.com/968394", }, { category: "external", summary: "SUSE Bug 968395 for CVE-2016-2571", url: "https://bugzilla.suse.com/968395", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-2571", }, { cve: "CVE-2016-3947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3947", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8 allows remote servers to cause a denial of service (performance degradation or transition failures) or write sensitive information to log files via an ICMPv6 packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3947", url: "https://www.suse.com/security/cve/CVE-2016-3947", }, { category: "external", summary: "SUSE Bug 973782 for CVE-2016-3947", url: "https://bugzilla.suse.com/973782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3947", }, { cve: "CVE-2016-4051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4051", }, ], notes: [ { category: "general", text: "Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4051", url: "https://www.suse.com/security/cve/CVE-2016-4051", }, { category: "external", summary: "SUSE Bug 976553 for CVE-2016-4051", url: "https://bugzilla.suse.com/976553", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4051", }, { cve: "CVE-2016-4052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4052", }, ], notes: [ { category: "general", text: "Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4052", url: "https://www.suse.com/security/cve/CVE-2016-4052", }, { category: "external", summary: "SUSE Bug 976556 for CVE-2016-4052", url: "https://bugzilla.suse.com/976556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4052", }, { cve: "CVE-2016-4553", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4553", }, ], notes: [ { category: "general", text: "client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4553", url: "https://www.suse.com/security/cve/CVE-2016-4553", }, { category: "external", summary: "SUSE Bug 979009 for CVE-2016-4553", url: "https://bugzilla.suse.com/979009", }, { category: "external", summary: "SUSE Bug 990451 for CVE-2016-4553", url: "https://bugzilla.suse.com/990451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4553", }, { cve: "CVE-2016-4555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4555", }, ], notes: [ { category: "general", text: "client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4555", url: "https://www.suse.com/security/cve/CVE-2016-4555", }, { category: "external", summary: "SUSE Bug 979008 for CVE-2016-4555", url: "https://bugzilla.suse.com/979008", }, { category: "external", summary: "SUSE Bug 979011 for CVE-2016-4555", url: "https://bugzilla.suse.com/979011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4555", }, { cve: "CVE-2018-1000024", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000024", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000024", url: "https://www.suse.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "SUSE Bug 1077003 for CVE-2018-1000024", url: "https://bugzilla.suse.com/1077003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000024", }, { cve: "CVE-2018-1000027", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000027", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000027", url: "https://www.suse.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "SUSE Bug 1077006 for CVE-2018-1000027", url: "https://bugzilla.suse.com/1077006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000027", }, { cve: "CVE-2018-1172", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1172", }, ], notes: [ { category: "general", text: "This vulnerability allows remote attackers to deny service on vulnerable installations of The Squid Software Foundation Squid 3.5.27-20180318. Authentication is not required to exploit this vulnerability. The specific flaw exists within ClientRequestContext::sslBumpAccessCheck(). A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition to users of the system. Was ZDI-CAN-6088.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1172", url: "https://www.suse.com/security/cve/CVE-2018-1172", }, { category: "external", summary: "SUSE Bug 1090089 for CVE-2018-1172", url: "https://bugzilla.suse.com/1090089", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1172", }, { cve: "CVE-2018-19131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19131", }, ], notes: [ { category: "general", text: "Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19131", url: "https://www.suse.com/security/cve/CVE-2018-19131", }, { category: "external", summary: "SUSE Bug 1113668 for CVE-2018-19131", url: "https://bugzilla.suse.com/1113668", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-19131", }, { cve: "CVE-2018-19132", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19132", }, ], notes: [ { category: "general", text: "Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19132", url: "https://www.suse.com/security/cve/CVE-2018-19132", }, { category: "external", summary: "SUSE Bug 1113669 for CVE-2018-19132", url: "https://bugzilla.suse.com/1113669", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-19132", }, { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12523", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12523", url: "https://www.suse.com/security/cve/CVE-2019-12523", }, { category: "external", summary: "SUSE Bug 1156329 for CVE-2019-12523", url: "https://bugzilla.suse.com/1156329", }, { category: "external", summary: "SUSE Bug 1165586 for CVE-2019-12523", url: "https://bugzilla.suse.com/1165586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12523", }, { cve: "CVE-2019-12525", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12525", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12525", url: "https://www.suse.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "SUSE Bug 1141332 for CVE-2019-12525", url: "https://bugzilla.suse.com/1141332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12525", }, { cve: "CVE-2019-12526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12526", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12526", url: "https://www.suse.com/security/cve/CVE-2019-12526", }, { category: "external", summary: "SUSE Bug 1156326 for CVE-2019-12526", url: "https://bugzilla.suse.com/1156326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12526", }, { cve: "CVE-2019-12527", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12527", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 4.0.23 through 4.7. When checking Basic Authentication with HttpHeader::getAuth, Squid uses a global buffer to store the decoded data. Squid does not check that the decoded length isn't greater than the buffer, leading to a heap-based buffer overflow with user controlled data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12527", url: "https://www.suse.com/security/cve/CVE-2019-12527", }, { category: "external", summary: "SUSE Bug 1141330 for CVE-2019-12527", url: "https://bugzilla.suse.com/1141330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2019-12527", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-12529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12529", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12529", url: "https://www.suse.com/security/cve/CVE-2019-12529", }, { category: "external", summary: "SUSE Bug 1141329 for CVE-2019-12529", url: "https://bugzilla.suse.com/1141329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12529", }, { cve: "CVE-2019-12854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12854", }, ], notes: [ { category: "general", text: "Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12854", url: "https://www.suse.com/security/cve/CVE-2019-12854", }, { category: "external", summary: "SUSE Bug 1141442 for CVE-2019-12854", url: "https://bugzilla.suse.com/1141442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12854", }, { cve: "CVE-2019-13345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13345", }, ], notes: [ { category: "general", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13345", url: "https://www.suse.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "SUSE Bug 1140738 for CVE-2019-13345", url: "https://bugzilla.suse.com/1140738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-13345", }, { cve: "CVE-2019-18677", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18677", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18677", url: "https://www.suse.com/security/cve/CVE-2019-18677", }, { category: "external", summary: "SUSE Bug 1156328 for CVE-2019-18677", url: "https://bugzilla.suse.com/1156328", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-18677", }, { cve: "CVE-2019-18678", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18678", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18678", url: "https://www.suse.com/security/cve/CVE-2019-18678", }, { category: "external", summary: "SUSE Bug 1156323 for CVE-2019-18678", url: "https://bugzilla.suse.com/1156323", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18678", }, { cve: "CVE-2019-18679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18679", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18679", url: "https://www.suse.com/security/cve/CVE-2019-18679", }, { category: "external", summary: "SUSE Bug 1156324 for CVE-2019-18679", url: "https://bugzilla.suse.com/1156324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18679", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-14059", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14059", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 5.x before 5.0.3. Due to an Incorrect Synchronization, a Denial of Service can occur when processing objects in an SMP cache because of an Ipc::Mem::PageStack::pop ABA problem during access to the memory page/slot management list.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14059", url: "https://www.suse.com/security/cve/CVE-2020-14059", }, { category: "external", summary: "SUSE Bug 1173303 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173303", }, { category: "external", summary: "SUSE Bug 1173304 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173304", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-14059", }, { cve: "CVE-2020-15049", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15049", }, ], notes: [ { category: "general", text: "An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing \"+\\ \"-\" or an uncommon shell whitespace character prefix to the length field-value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15049", url: "https://www.suse.com/security/cve/CVE-2020-15049", }, { category: "external", summary: "SUSE Bug 1173455 for CVE-2020-15049", url: "https://bugzilla.suse.com/1173455", }, { category: "external", summary: "SUSE Bug 1174381 for CVE-2020-15049", url: "https://bugzilla.suse.com/1174381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15049", }, { cve: "CVE-2020-15810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15810", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the proxy cache and any downstream caches with content from an arbitrary source. When configured for relaxed header parsing (the default), Squid relays headers containing whitespace characters to upstream servers. When this occurs as a prefix to a Content-Length header, the frame length specified will be ignored by Squid (allowing for a conflicting length to be used from another Content-Length header) but relayed upstream.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15810", url: "https://www.suse.com/security/cve/CVE-2020-15810", }, { category: "external", summary: "SUSE Bug 1175664 for CVE-2020-15810", url: "https://bugzilla.suse.com/1175664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.6, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15810", }, { cve: "CVE-2020-15811", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15811", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15811", url: "https://www.suse.com/security/cve/CVE-2020-15811", }, { category: "external", summary: "SUSE Bug 1175665 for CVE-2020-15811", url: "https://bugzilla.suse.com/1175665", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.6, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15811", }, { cve: "CVE-2020-24606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24606", }, ], notes: [ { category: "general", text: "Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24606", url: "https://www.suse.com/security/cve/CVE-2020-24606", }, { category: "external", summary: "SUSE Bug 1175671 for CVE-2020-24606", url: "https://bugzilla.suse.com/1175671", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-24606", }, { cve: "CVE-2020-25097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25097", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25097", url: "https://www.suse.com/security/cve/CVE-2020-25097", }, { category: "external", summary: "SUSE Bug 1183436 for CVE-2020-25097", url: "https://bugzilla.suse.com/1183436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-25097", }, { cve: "CVE-2020-8449", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8449", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8449", url: "https://www.suse.com/security/cve/CVE-2020-8449", }, { category: "external", summary: "SUSE Bug 1162687 for CVE-2020-8449", url: "https://bugzilla.suse.com/1162687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8449", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8517", }, { cve: "CVE-2021-28651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28651", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28651", url: "https://www.suse.com/security/cve/CVE-2021-28651", }, { category: "external", summary: "SUSE Bug 1185921 for CVE-2021-28651", url: "https://bugzilla.suse.com/1185921", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-28651", }, { cve: "CVE-2021-28652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28652", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28652", url: "https://www.suse.com/security/cve/CVE-2021-28652", }, { category: "external", summary: "SUSE Bug 1185918 for CVE-2021-28652", url: "https://bugzilla.suse.com/1185918", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-28652", }, { cve: "CVE-2021-28662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28662", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28662", url: "https://www.suse.com/security/cve/CVE-2021-28662", }, { category: "external", summary: "SUSE Bug 1185919 for CVE-2021-28662", url: "https://bugzilla.suse.com/1185919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-28662", }, { cve: "CVE-2021-31806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-31806", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-31806", url: "https://www.suse.com/security/cve/CVE-2021-31806", }, { category: "external", summary: "SUSE Bug 1185916 for CVE-2021-31806", url: "https://bugzilla.suse.com/1185916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-31806", }, ], }
RHSA-2020:1068
Vulnerability from csaf_redhat
Published
2020-03-31 21:08
Modified
2024-11-22 13:38
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 22 October 2020]
This update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)
* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)
* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 22 October 2020]\nThis update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)\n\n* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)\n\n* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1068", url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", }, { category: "external", summary: "1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "1680022", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680022", }, { category: "external", summary: "1717430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1717430", }, { category: "external", summary: "1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1068.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T13:38:50+00:00", generator: { date: "2024-11-22T13:38:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1068", initial_release_date: "2020-03-31T21:08:12+00:00", revision_history: [ { date: "2020-03-31T21:08:12+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-20T12:51:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:38:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.s390x", product: { name: "squid-7:3.5.20-15.el7.s390x", product_id: "squid-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64", product: { name: "squid-7:3.5.20-15.el7.ppc64", product_id: "squid-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64le", product: { name: "squid-7:3.5.20-15.el7.ppc64le", product_id: "squid-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.x86_64", product: { name: "squid-7:3.5.20-15.el7.x86_64", product_id: "squid-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7.src", product: { name: "squid-7:3.5.20-15.el7.src", product_id: "squid-7:3.5.20-15.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000024", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536939", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "RHBZ#1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to not use the internal ESI parser, which can be achieved by adding either the \"esi_parser expat\" or \"esi_parser libxml2\" configuration directive to the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", }, { cve: "CVE-2018-1000027", cwe: { id: "CWE-117", name: "Improper Output Neutralization for Logs", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536942", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "RHBZ#1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to set the \"log_uses_indirect_client off\" configuration directive in the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", }, { cve: "CVE-2019-13345", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2019-07-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1727744", }, ], notes: [ { category: "description", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "Vulnerability description", }, { category: "summary", text: "squid: XSS via user_name or auth parameter in cachemgr.cgi", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of squid as shipped with Red Hat Enterprise Linux 5, 6, 7, and 8.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "RHBZ#1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13345", url: "https://www.cve.org/CVERecord?id=CVE-2019-13345", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", }, ], release_date: "2019-07-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: XSS via user_name or auth parameter in cachemgr.cgi", }, ], }
rhsa-2020:1068
Vulnerability from csaf_redhat
Published
2020-03-31 21:08
Modified
2024-11-22 13:38
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 22 October 2020]
This update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)
* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)
* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 22 October 2020]\nThis update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)\n\n* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)\n\n* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1068", url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", }, { category: "external", summary: "1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "1680022", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680022", }, { category: "external", summary: "1717430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1717430", }, { category: "external", summary: "1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1068.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T13:38:50+00:00", generator: { date: "2024-11-22T13:38:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1068", initial_release_date: "2020-03-31T21:08:12+00:00", revision_history: [ { date: "2020-03-31T21:08:12+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-20T12:51:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:38:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.s390x", product: { name: "squid-7:3.5.20-15.el7.s390x", product_id: "squid-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64", product: { name: "squid-7:3.5.20-15.el7.ppc64", product_id: "squid-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64le", product: { name: "squid-7:3.5.20-15.el7.ppc64le", product_id: "squid-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.x86_64", product: { name: "squid-7:3.5.20-15.el7.x86_64", product_id: "squid-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7.src", product: { name: "squid-7:3.5.20-15.el7.src", product_id: "squid-7:3.5.20-15.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000024", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536939", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "RHBZ#1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to not use the internal ESI parser, which can be achieved by adding either the \"esi_parser expat\" or \"esi_parser libxml2\" configuration directive to the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", }, { cve: "CVE-2018-1000027", cwe: { id: "CWE-117", name: "Improper Output Neutralization for Logs", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536942", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "RHBZ#1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to set the \"log_uses_indirect_client off\" configuration directive in the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", }, { cve: "CVE-2019-13345", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2019-07-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1727744", }, ], notes: [ { category: "description", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "Vulnerability description", }, { category: "summary", text: "squid: XSS via user_name or auth parameter in cachemgr.cgi", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of squid as shipped with Red Hat Enterprise Linux 5, 6, 7, and 8.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "RHBZ#1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13345", url: "https://www.cve.org/CVERecord?id=CVE-2019-13345", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", }, ], release_date: "2019-07-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: XSS via user_name or auth parameter in cachemgr.cgi", }, ], }
rhsa-2020_1068
Vulnerability from csaf_redhat
Published
2020-03-31 21:08
Modified
2024-11-22 13:38
Summary
Red Hat Security Advisory: squid security and bug fix update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 22 October 2020]
This update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)
* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)
* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 22 October 2020]\nThis update was found to introduce a bug in cachemgr.cgi that could prevent access to the cache manager. This is not a security regression. The fix is being tracked in https://bugzilla.redhat.com/show_bug.cgi?id=1890581", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service (CVE-2018-1000024)\n\n* squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service (CVE-2018-1000027)\n\n* squid: XSS via user_name or auth parameter in cachemgr.cgi (CVE-2019-13345)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.8 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:1068", url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#moderate", url: "https://access.redhat.com/security/updates/classification/#moderate", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.8_release_notes/index", }, { category: "external", summary: "1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "1680022", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1680022", }, { category: "external", summary: "1717430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1717430", }, { category: "external", summary: "1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1068.json", }, ], title: "Red Hat Security Advisory: squid security and bug fix update", tracking: { current_release_date: "2024-11-22T13:38:50+00:00", generator: { date: "2024-11-22T13:38:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:1068", initial_release_date: "2020-03-31T21:08:12+00:00", revision_history: [ { date: "2020-03-31T21:08:12+00:00", number: "1", summary: "Initial version", }, { date: "2020-11-20T12:51:28+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:38:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.s390x", product: { name: "squid-7:3.5.20-15.el7.s390x", product_id: "squid-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64", product: { name: "squid-7:3.5.20-15.el7.ppc64", product_id: "squid-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.ppc64le", product: { name: "squid-7:3.5.20-15.el7.ppc64le", product_id: "squid-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-7:3.5.20-15.el7.x86_64", product: { name: "squid-7:3.5.20-15.el7.x86_64", product_id: "squid-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7.src", product: { name: "squid-7:3.5.20-15.el7.src", product_id: "squid-7:3.5.20-15.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Server-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", }, product_reference: "squid-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", }, product_reference: "squid-7:3.5.20-15.el7.src", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.8", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.8", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000024", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536939", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "RHBZ#1536939", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536939", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000024", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to not use the internal ESI parser, which can be achieved by adding either the \"esi_parser expat\" or \"esi_parser libxml2\" configuration directive to the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling when processing ESI Responses can lead to denial of service", }, { cve: "CVE-2018-1000027", cwe: { id: "CWE-117", name: "Improper Output Neutralization for Logs", }, discovery_date: "2018-01-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1536942", }, ], notes: [ { category: "description", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "Vulnerability description", }, { category: "summary", text: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "RHBZ#1536942", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1536942", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000027", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000027", }, ], release_date: "2018-01-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, { category: "workaround", details: "A workaround for this issue is to set the \"log_uses_indirect_client off\" configuration directive in the squid configuration file (for example /etc/squid/squid.conf).", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.8, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: Incorrect pointer handling in HTTP processing and certificate download can lead to denial of service", }, { cve: "CVE-2019-13345", cwe: { id: "CWE-79", name: "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, discovery_date: "2019-07-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1727744", }, ], notes: [ { category: "description", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "Vulnerability description", }, { category: "summary", text: "squid: XSS via user_name or auth parameter in cachemgr.cgi", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of squid as shipped with Red Hat Enterprise Linux 5, 6, 7, and 8.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Moderate, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "RHBZ#1727744", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1727744", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13345", url: "https://www.cve.org/CVERecord?id=CVE-2019-13345", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13345", }, ], release_date: "2019-07-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-03-31T21:08:12+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:1068", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.0", }, products: [ "7Server-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-7:3.5.20-15.el7.src", "7Server-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-7:3.5.20-15.el7.src", "7Server-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Server-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.src", "7Workstation-optional-7.8:squid-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-debuginfo-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-migration-script-7:3.5.20-15.el7.x86_64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.ppc64le", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.s390x", "7Workstation-optional-7.8:squid-sysvinit-7:3.5.20-15.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: XSS via user_name or auth parameter in cachemgr.cgi", }, ], }
fkie_cve-2018-1000024
Vulnerability from fkie_nvd
Published
2018-02-09 23:29
Modified
2024-11-21 03:39
Severity ?
Summary
The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
squid-cache | squid | * | |
squid-cache | squid | * | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 17.10 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", matchCriteriaId: "4FEA210B-5C46-41BF-9419-7C6F71ADDC9E", versionEndIncluding: "3.5.27", versionStartIncluding: "3.0", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", matchCriteriaId: "A880903B-1BA7-4AEF-9751-0D99C9D5F3FE", versionEndIncluding: "4.0.22", versionStartIncluding: "4.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", matchCriteriaId: "16F59A04-14CF-49E2-9973-645477EA09DA", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", matchCriteriaId: "B5A6F2F3-4894-4392-8296-3B8DD2679084", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", matchCriteriaId: "9070C9D8-A14A-467F-8253-33B966C16886", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", }, { lang: "es", value: "Squid Software Foundation Squid HTTP Caching Proxy, en versiones 3.0 a 3.5.27 y 4.0 a 4.0.22 contiene una vulnerabilidad de manipulación de punteros incorrecta en el procesamiento de respuestas ESI. Esto puede resultar en una denegación de servicio (DoS) para todos los clientes que empleen el proxy. Parece que el ataque puede ser explotado mediante servidores remotos que envían una carga útil de respuesta HTTP que contiene una sintaxis válida pero inusual de ESI. Parece ser que la vulnerabilidad se ha solucionado en la versión 4.0.23 y siguientes.", }, ], id: "CVE-2018-1000024", lastModified: "2024-11-21T03:39:27.140", metrics: { cvssMetricV2: [ { acInsufInfo: true, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2018-02-09T23:29:00.730", references: [ { source: "cve@mitre.org", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { source: "cve@mitre.org", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.squid-cache.org/Versions/", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3557-1/", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/4059-2/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2018/dsa-4122", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.squid-cache.org/Versions/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3557-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/4059-2/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2018/dsa-4122", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2018:0636-1
Vulnerability from csaf_suse
Published
2018-03-08 17:06
Modified
2018-03-08 17:06
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid fixes the following issues:
Security issues fixed:
- CVE-2018-1000024: DoS fix caused by incorrect pointer handling when processing ESI
responses. This affects the default custom esi_parser (bsc#1077003).
- CVE-2018-1000027: DoS fix caused by incorrect pointer handing whien processing ESI
responses or downloading intermediate CA certificates (bsc#1077006).
Patchnames
SUSE-SLE-RPI-12-SP2-2018-428,SUSE-SLE-SERVER-12-SP2-2018-428,SUSE-SLE-SERVER-12-SP3-2018-428
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-1000024: DoS fix caused by incorrect pointer handling when processing ESI\n responses. This affects the default custom esi_parser (bsc#1077003).\n- CVE-2018-1000027: DoS fix caused by incorrect pointer handing whien processing ESI\n responses or downloading intermediate CA certificates (bsc#1077006).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-RPI-12-SP2-2018-428,SUSE-SLE-SERVER-12-SP2-2018-428,SUSE-SLE-SERVER-12-SP3-2018-428", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0636-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0636-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180636-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0636-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003793.html", }, { category: "self", summary: "SUSE Bug 1077003", url: "https://bugzilla.suse.com/1077003", }, { category: "self", summary: "SUSE Bug 1077006", url: "https://bugzilla.suse.com/1077006", }, { category: "self", summary: "SUSE CVE CVE-2018-1000024 page", url: "https://www.suse.com/security/cve/CVE-2018-1000024/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000027 page", url: "https://www.suse.com/security/cve/CVE-2018-1000027/", }, ], title: "Security update for squid", tracking: { current_release_date: "2018-03-08T17:06:50Z", generator: { date: "2018-03-08T17:06:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0636-1", initial_release_date: "2018-03-08T17:06:50Z", revision_history: [ { date: "2018-03-08T17:06:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-3.5.21-26.6.1.aarch64", product: { name: "squid-3.5.21-26.6.1.aarch64", product_id: "squid-3.5.21-26.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.6.1.ppc64le", product: { name: "squid-3.5.21-26.6.1.ppc64le", product_id: "squid-3.5.21-26.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.6.1.s390x", product: { name: "squid-3.5.21-26.6.1.s390x", product_id: "squid-3.5.21-26.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.6.1.x86_64", product: { name: "squid-3.5.21-26.6.1.x86_64", product_id: "squid-3.5.21-26.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", }, product_reference: "squid-3.5.21-26.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", }, product_reference: "squid-3.5.21-26.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", }, product_reference: "squid-3.5.21-26.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", }, product_reference: "squid-3.5.21-26.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", }, product_reference: "squid-3.5.21-26.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", }, product_reference: "squid-3.5.21-26.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", }, product_reference: "squid-3.5.21-26.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", }, product_reference: "squid-3.5.21-26.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", }, product_reference: "squid-3.5.21-26.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", }, product_reference: "squid-3.5.21-26.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", }, product_reference: "squid-3.5.21-26.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", }, product_reference: "squid-3.5.21-26.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", }, product_reference: "squid-3.5.21-26.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", }, product_reference: "squid-3.5.21-26.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", }, product_reference: "squid-3.5.21-26.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", }, product_reference: "squid-3.5.21-26.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.6.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", }, product_reference: "squid-3.5.21-26.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000024", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000024", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000024", url: "https://www.suse.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "SUSE Bug 1077003 for CVE-2018-1000024", url: "https://bugzilla.suse.com/1077003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-08T17:06:50Z", details: "moderate", }, ], title: "CVE-2018-1000024", }, { cve: "CVE-2018-1000027", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000027", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000027", url: "https://www.suse.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "SUSE Bug 1077006 for CVE-2018-1000027", url: "https://bugzilla.suse.com/1077006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server 12 SP3:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.6.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-08T17:06:50Z", details: "moderate", }, ], title: "CVE-2018-1000027", }, ], }
suse-su-2018:0752-1
Vulnerability from csaf_suse
Published
2018-03-21 09:24
Modified
2018-03-21 09:24
Summary
Security update for squid3
Notes
Title of the patch
Security update for squid3
Description of the patch
This update for squid3 fixes the following issues:
Security issues fixed:
- CVE-2018-1000024: DoS fix caused by incorrect pointer handling when processing ESI
responses. This affects the default custom esi_parser (bsc#1077003).
- CVE-2018-1000027: DoS fix caused by incorrect pointer handing whien processing ESI
responses or downloading intermediate CA certificates (bsc#1077006).
Patchnames
slessp4-squid3-13521
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid3", title: "Title of the patch", }, { category: "description", text: "This update for squid3 fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-1000024: DoS fix caused by incorrect pointer handling when processing ESI\n responses. This affects the default custom esi_parser (bsc#1077003).\n- CVE-2018-1000027: DoS fix caused by incorrect pointer handing whien processing ESI\n responses or downloading intermediate CA certificates (bsc#1077006).\n", title: "Description of the patch", }, { category: "details", text: "slessp4-squid3-13521", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0752-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0752-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180752-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0752-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003826.html", }, { category: "self", summary: "SUSE Bug 1077003", url: "https://bugzilla.suse.com/1077003", }, { category: "self", summary: "SUSE Bug 1077006", url: "https://bugzilla.suse.com/1077006", }, { category: "self", summary: "SUSE CVE CVE-2018-1000024 page", url: "https://www.suse.com/security/cve/CVE-2018-1000024/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000027 page", url: "https://www.suse.com/security/cve/CVE-2018-1000027/", }, ], title: "Security update for squid3", tracking: { current_release_date: "2018-03-21T09:24:57Z", generator: { date: "2018-03-21T09:24:57Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0752-1", initial_release_date: "2018-03-21T09:24:57Z", revision_history: [ { date: "2018-03-21T09:24:57Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.3.1.i586", product: { name: "squid3-3.1.23-8.16.37.3.1.i586", product_id: "squid3-3.1.23-8.16.37.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.3.1.ia64", product: { name: "squid3-3.1.23-8.16.37.3.1.ia64", product_id: "squid3-3.1.23-8.16.37.3.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.3.1.ppc64", product: { name: "squid3-3.1.23-8.16.37.3.1.ppc64", product_id: "squid3-3.1.23-8.16.37.3.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.3.1.s390x", product: { name: "squid3-3.1.23-8.16.37.3.1.s390x", product_id: "squid3-3.1.23-8.16.37.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.3.1.x86_64", product: { name: "squid3-3.1.23-8.16.37.3.1.x86_64", product_id: "squid3-3.1.23-8.16.37.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", }, product_reference: "squid3-3.1.23-8.16.37.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", }, product_reference: "squid3-3.1.23-8.16.37.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", }, product_reference: "squid3-3.1.23-8.16.37.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", }, product_reference: "squid3-3.1.23-8.16.37.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", }, product_reference: "squid3-3.1.23-8.16.37.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2018-1000024", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000024", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000024", url: "https://www.suse.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "SUSE Bug 1077003 for CVE-2018-1000024", url: "https://bugzilla.suse.com/1077003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-21T09:24:57Z", details: "moderate", }, ], title: "CVE-2018-1000024", }, { cve: "CVE-2018-1000027", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000027", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000027", url: "https://www.suse.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "SUSE Bug 1077006 for CVE-2018-1000027", url: "https://bugzilla.suse.com/1077006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:squid3-3.1.23-8.16.37.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-21T09:24:57Z", details: "moderate", }, ], title: "CVE-2018-1000027", }, ], }
ghsa-gh8j-c69q-gf38
Vulnerability from github
Published
2022-05-13 01:48
Modified
2022-05-13 01:48
Severity ?
Details
The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
{ affected: [], aliases: [ "CVE-2018-1000024", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2018-02-09T23:29:00Z", severity: "HIGH", }, details: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", id: "GHSA-gh8j-c69q-gf38", modified: "2022-05-13T01:48:29Z", published: "2022-05-13T01:48:29Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000024", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { type: "WEB", url: "https://usn.ubuntu.com/3557-1", }, { type: "WEB", url: "https://usn.ubuntu.com/4059-2", }, { type: "WEB", url: "https://www.debian.org/security/2018/dsa-4122", }, { type: "WEB", url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { type: "WEB", url: "http://www.squid-cache.org/Versions", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
gsd-2018-1000024
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
Aliases
Aliases
{ GSD: { alias: "CVE-2018-1000024", description: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", id: "GSD-2018-1000024", references: [ "https://www.suse.com/security/cve/CVE-2018-1000024.html", "https://www.debian.org/security/2018/dsa-4122", "https://access.redhat.com/errata/RHSA-2020:1068", "https://ubuntu.com/security/CVE-2018-1000024", "https://alas.aws.amazon.com/cve/html/CVE-2018-1000024.html", "https://linux.oracle.com/cve/CVE-2018-1000024.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2018-1000024", ], details: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", id: "GSD-2018-1000024", modified: "2023-12-13T01:22:27.807766Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", DATE_ASSIGNED: "1/15/2018 4:39:34", ID: "CVE-2018-1000024", REQUESTER: "squid3@treenet.co.nz", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "USN-3557-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3557-1/", }, { name: "DSA-4122", refsource: "DEBIAN", url: "https://www.debian.org/security/2018/dsa-4122", }, { name: "http://www.squid-cache.org/Versions/", refsource: "MISC", url: "http://www.squid-cache.org/Versions/", }, { name: "[debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { name: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", refsource: "CONFIRM", url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { name: "USN-4059-2", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4059-2/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "4.0.22", versionStartIncluding: "4.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "3.5.27", versionStartIncluding: "3.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2018-1000024", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "http://www.squid-cache.org/Versions/", refsource: "MISC", tags: [ "Release Notes", "Vendor Advisory", ], url: "http://www.squid-cache.org/Versions/", }, { name: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", refsource: "CONFIRM", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.squid-cache.org/Advisories/SQUID-2018_1.txt", }, { name: "[debian-lts-announce] 20180202 [SECURITY] [DLA 1266-1] squid3 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2018/02/msg00001.html", }, { name: "DSA-4122", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2018/dsa-4122", }, { name: "USN-3557-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/3557-1/", }, { name: "USN-4059-2", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/4059-2/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: true, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2019-10-03T00:03Z", publishedDate: "2018-02-09T23:29Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.