Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-12519
Vulnerability from cvelistv5
Published
2020-04-15 19:20
Modified
2024-08-04 23:24
Severity ?
EPSS score ?
Summary
An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T23:24:37.851Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { name: "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { name: "DSA-4682", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2020/dsa-4682", }, { name: "openSUSE-SU-2020:0623", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { name: "GLSA-202005-05", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202005-05", }, { name: "USN-4356-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4356-1/", }, { name: "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], descriptions: [ { lang: "en", value: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-02-05T11:06:15", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { name: "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { name: "DSA-4682", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2020/dsa-4682", }, { name: "openSUSE-SU-2020:0623", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { name: "GLSA-202005-05", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202005-05", }, { name: "USN-4356-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4356-1/", }, { name: "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-12519", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", refsource: "MISC", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { name: "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { name: "DSA-4682", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4682", }, { name: "openSUSE-SU-2020:0623", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { name: "GLSA-202005-05", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202005-05", }, { name: "USN-4356-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4356-1/", }, { name: "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0006/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-12519", datePublished: "2020-04-15T19:20:41", dateReserved: "2019-06-02T00:00:00", dateUpdated: "2024-08-04T23:24:37.851Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0\", \"versionEndIncluding\": \"3.5.28\", \"matchCriteriaId\": \"FC9F2659-B37B-4E7B-AE40-B91BF3CE4E88\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.0\", \"versionEndIncluding\": \"4.10\", \"matchCriteriaId\": \"FDF78DA3-A197-41B0-B5CB-E89457D37375\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"5.0\", \"versionEndIncluding\": \"5.0.1\", \"matchCriteriaId\": \"306640BC-6B06-4BEE-BB6E-B7B3A4613DDC\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"902B8056-9E37-443B-8905-8AA93E2447FB\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.\"}, {\"lang\": \"es\", \"value\": \"Se detect\\u00f3 un problema en Squid versiones hasta 4.7. Cuando se maneja la etiqueta esi:when cuando ESI est\\u00e1 habilitado, Squid llama a la funci\\u00f3n ESIExpression::Evaluate. Esta funci\\u00f3n usa un b\\u00fafer de pila fijado para contener la expresi\\u00f3n mientras se est\\u00e1 evaluando. Cuando de procesa la expresi\\u00f3n, podr\\u00eda evaluar la parte superior de la pila o agregar un nuevo miembro en la pila. Cuando se agrega un nuevo miembro, no se realiza ninguna comprobaci\\u00f3n para asegurar que la pila no se desborde.\"}]", id: "CVE-2019-12519", lastModified: "2024-11-21T04:23:01.190", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2020-04-15T20:15:13.473", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2020/04/23/1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202005-05\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20210205-0006/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4356-1/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2020/dsa-4682\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2020/04/23/1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202005-05\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20210205-0006/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/4356-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.debian.org/security/2020/dsa-4682\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2019-12519\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-04-15T20:15:13.473\",\"lastModified\":\"2024-11-21T04:23:01.190\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.\"},{\"lang\":\"es\",\"value\":\"Se detectó un problema en Squid versiones hasta 4.7. Cuando se maneja la etiqueta esi:when cuando ESI está habilitado, Squid llama a la función ESIExpression::Evaluate. Esta función usa un búfer de pila fijado para contener la expresión mientras se está evaluando. Cuando de procesa la expresión, podría evaluar la parte superior de la pila o agregar un nuevo miembro en la pila. Cuando se agrega un nuevo miembro, no se realiza ninguna comprobación para asegurar que la pila no se desborde.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0\",\"versionEndIncluding\":\"3.5.28\",\"matchCriteriaId\":\"FC9F2659-B37B-4E7B-AE40-B91BF3CE4E88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndIncluding\":\"4.10\",\"matchCriteriaId\":\"FDF78DA3-A197-41B0-B5CB-E89457D37375\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.0\",\"versionEndIncluding\":\"5.0.1\",\"matchCriteriaId\":\"306640BC-6B06-4BEE-BB6E-B7B3A4613DDC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A31C8344-3E02-4EB8-8BD8-4C84B7959624\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"902B8056-9E37-443B-8905-8AA93E2447FB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/04/23/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202005-05\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210205-0006/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4356-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4682\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2020/04/23/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202005-05\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210205-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4356-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4682\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
suse-su-2020:14460-1
Vulnerability from csaf_suse
Published
2020-08-24 12:06
Modified
2020-08-24 12:06
Summary
Security update for squid3
Notes
Title of the patch
Security update for squid3
Description of the patch
This update for squid3 fixes the following issues:
- Fixed a Cache Poisoning and Request Smuggling
attack (CVE-2020-15049, bsc#1173455)
- Fixed incorrect buffer handling that can
result in cache poisoning, remote execution, and
denial of service attacks when processing ESI responses
(CVE-2019-12519, CVE-2019-12521, bsc#1169659)
- Fixed handling of hostname in
cachemgr.cgi (CVE-2019-18860, bsc#1167373)
- Fixed a potential remote execution vulnerability
when using HTTP Digest Authentication (CVE-2020-11945, bsc#1170313)
- Fixed a potential ACL bypass, cache-bypass
and cross-site scripting attack when processing invalid HTTP
Request messages (CVE-2019-12520, CVE-2019-12524, bsc#1170423)
- Fixed a potential denial of service when
processing TLS certificates during HTTPS connections
(CVE-2020-14059, bsc#1173304)
- Fixed a potential denial of service associated
with incorrect buffer management of HTTP Basic Authentication
credentials (bsc#1141329, CVE-2019-12529)
- Fixed an incorrect buffer management resulting
in vulnerability to a denial of service during processing of
HTTP Digest Authentication credentials (bsc#1141332, CVE-2019-12525)
- Fix XSS via user_name or auth parameter
in cachemgr.cgi (bsc#1140738, CVE-2019-13345)
- Fixed a potential code execution vulnerability
(CVE-2019-12526, bsc#1156326)
- Fixed HTTP Request Splitting in HTTP
message processing and information disclosure in
HTTP Digest Authentication
(CVE-2019-18678, CVE-2019-18679, bsc#1156323, bsc#1156324)
- Fixed a security issue allowing a remote
client ability to cause use a buffer overflow when squid is
acting as reverse-proxy.
(CVE-2020-8449, CVE-2020-8450, bsc#1162687)
- Fixed a security issue allowing for information
disclosure in FTP gateway (CVE-2019-12528, bsc#1162689)
- Fixed a security issue in ext_lm_group_acl
when processing NTLM Authentication credentials.
(CVE-2020-8517, bsc#1162691)
- Fixed Cross-Site Request Forgery in
HTTP Request processing (CVE-2019-18677, bsc#1156328)
- Disable urn parsing and parsing of
unknown schemes (bsc#1156329, CVE-2019-12523, CVE-2019-18676)
Patchnames
sleposp3-squid3-14460,slessp4-squid3-14460
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid3", title: "Title of the patch", }, { category: "description", text: "This update for squid3 fixes the following issues:\n\n- Fixed a Cache Poisoning and Request Smuggling\n attack (CVE-2020-15049, bsc#1173455)\n- Fixed incorrect buffer handling that can\n result in cache poisoning, remote execution, and\n denial of service attacks when processing ESI responses\n (CVE-2019-12519, CVE-2019-12521, bsc#1169659)\n\n- Fixed handling of hostname in\n cachemgr.cgi (CVE-2019-18860, bsc#1167373)\n- Fixed a potential remote execution vulnerability\n when using HTTP Digest Authentication (CVE-2020-11945, bsc#1170313)\n- Fixed a potential ACL bypass, cache-bypass\n and cross-site scripting attack when processing invalid HTTP\n Request messages (CVE-2019-12520, CVE-2019-12524, bsc#1170423)\n- Fixed a potential denial of service when\n processing TLS certificates during HTTPS connections\n (CVE-2020-14059, bsc#1173304)\n\n- Fixed a potential denial of service associated\n with incorrect buffer management of HTTP Basic Authentication\n credentials (bsc#1141329, CVE-2019-12529)\n- Fixed an incorrect buffer management resulting\n in vulnerability to a denial of service during processing of\n HTTP Digest Authentication credentials (bsc#1141332, CVE-2019-12525)\n- Fix XSS via user_name or auth parameter\n in cachemgr.cgi (bsc#1140738, CVE-2019-13345)\n- Fixed a potential code execution vulnerability\n (CVE-2019-12526, bsc#1156326)\n- Fixed HTTP Request Splitting in HTTP\n message processing and information disclosure in\n HTTP Digest Authentication\n (CVE-2019-18678, CVE-2019-18679, bsc#1156323, bsc#1156324)\n- Fixed a security issue allowing a remote\n client ability to cause use a buffer overflow when squid is\n acting as reverse-proxy.\n (CVE-2020-8449, CVE-2020-8450, bsc#1162687)\n- Fixed a security issue allowing for information\n disclosure in FTP gateway (CVE-2019-12528, bsc#1162689)\n- Fixed a security issue in ext_lm_group_acl\n when processing NTLM Authentication credentials.\n (CVE-2020-8517, bsc#1162691)\n\n- Fixed Cross-Site Request Forgery in\n HTTP Request processing (CVE-2019-18677, bsc#1156328)\n\n- Disable urn parsing and parsing of\n unknown schemes (bsc#1156329, CVE-2019-12523, CVE-2019-18676)\n", title: "Description of the patch", }, { category: "details", text: "sleposp3-squid3-14460,slessp4-squid3-14460", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_14460-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:14460-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-202014460-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:14460-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-August/007289.html", }, { category: "self", summary: "SUSE Bug 1140738", url: "https://bugzilla.suse.com/1140738", }, { category: "self", summary: "SUSE Bug 1141329", url: "https://bugzilla.suse.com/1141329", }, { category: "self", summary: "SUSE Bug 1141332", url: "https://bugzilla.suse.com/1141332", }, { category: "self", summary: "SUSE Bug 1156323", url: "https://bugzilla.suse.com/1156323", }, { category: "self", summary: "SUSE Bug 1156324", url: "https://bugzilla.suse.com/1156324", }, { category: "self", summary: "SUSE Bug 1156326", url: "https://bugzilla.suse.com/1156326", }, { category: "self", summary: "SUSE Bug 1156328", url: "https://bugzilla.suse.com/1156328", }, { category: "self", summary: "SUSE Bug 1156329", url: "https://bugzilla.suse.com/1156329", }, { category: "self", summary: "SUSE Bug 1162687", url: "https://bugzilla.suse.com/1162687", }, { category: "self", summary: "SUSE Bug 1162689", url: "https://bugzilla.suse.com/1162689", }, { category: "self", summary: "SUSE Bug 1162691", url: "https://bugzilla.suse.com/1162691", }, { category: "self", summary: "SUSE Bug 1167373", url: "https://bugzilla.suse.com/1167373", }, { category: "self", summary: "SUSE Bug 1169659", url: "https://bugzilla.suse.com/1169659", }, { category: "self", summary: "SUSE Bug 1170313", url: "https://bugzilla.suse.com/1170313", }, { category: "self", summary: "SUSE Bug 1170423", url: "https://bugzilla.suse.com/1170423", }, { category: "self", summary: "SUSE Bug 1173304", url: "https://bugzilla.suse.com/1173304", }, { category: "self", summary: "SUSE Bug 1173455", url: "https://bugzilla.suse.com/1173455", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12520 page", url: "https://www.suse.com/security/cve/CVE-2019-12520/", }, { category: "self", summary: "SUSE CVE CVE-2019-12521 page", url: "https://www.suse.com/security/cve/CVE-2019-12521/", }, { category: "self", summary: "SUSE CVE CVE-2019-12523 page", url: "https://www.suse.com/security/cve/CVE-2019-12523/", }, { category: "self", summary: "SUSE CVE CVE-2019-12524 page", url: "https://www.suse.com/security/cve/CVE-2019-12524/", }, { category: "self", summary: "SUSE CVE CVE-2019-12525 page", url: "https://www.suse.com/security/cve/CVE-2019-12525/", }, { category: "self", summary: "SUSE CVE CVE-2019-12526 page", url: "https://www.suse.com/security/cve/CVE-2019-12526/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-12529 page", url: "https://www.suse.com/security/cve/CVE-2019-12529/", }, { category: "self", summary: "SUSE CVE CVE-2019-13345 page", url: "https://www.suse.com/security/cve/CVE-2019-13345/", }, { category: "self", summary: "SUSE CVE CVE-2019-18676 page", url: "https://www.suse.com/security/cve/CVE-2019-18676/", }, { category: "self", summary: "SUSE CVE CVE-2019-18677 page", url: "https://www.suse.com/security/cve/CVE-2019-18677/", }, { category: "self", summary: "SUSE CVE CVE-2019-18678 page", url: "https://www.suse.com/security/cve/CVE-2019-18678/", }, { category: "self", summary: "SUSE CVE CVE-2019-18679 page", url: "https://www.suse.com/security/cve/CVE-2019-18679/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-14059 page", url: "https://www.suse.com/security/cve/CVE-2020-14059/", }, { category: "self", summary: "SUSE CVE CVE-2020-15049 page", url: "https://www.suse.com/security/cve/CVE-2020-15049/", }, { category: "self", summary: "SUSE CVE CVE-2020-8449 page", url: "https://www.suse.com/security/cve/CVE-2020-8449/", }, { category: "self", summary: "SUSE CVE CVE-2020-8450 page", url: "https://www.suse.com/security/cve/CVE-2020-8450/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, ], title: "Security update for squid3", tracking: { current_release_date: "2020-08-24T12:06:51Z", generator: { date: "2020-08-24T12:06:51Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:14460-1", initial_release_date: "2020-08-24T12:06:51Z", revision_history: [ { date: "2020-08-24T12:06:51Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.12.1.i586", product: { name: "squid3-3.1.23-8.16.37.12.1.i586", product_id: "squid3-3.1.23-8.16.37.12.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.12.1.ppc64", product: { name: "squid3-3.1.23-8.16.37.12.1.ppc64", product_id: "squid3-3.1.23-8.16.37.12.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.12.1.s390x", product: { name: "squid3-3.1.23-8.16.37.12.1.s390x", product_id: "squid3-3.1.23-8.16.37.12.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid3-3.1.23-8.16.37.12.1.x86_64", product: { name: "squid3-3.1.23-8.16.37.12.1.x86_64", product_id: "squid3-3.1.23-8.16.37.12.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.12.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", }, product_reference: "squid3-3.1.23-8.16.37.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.12.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", }, product_reference: "squid3-3.1.23-8.16.37.12.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.12.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", }, product_reference: "squid3-3.1.23-8.16.37.12.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.12.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", }, product_reference: "squid3-3.1.23-8.16.37.12.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid3-3.1.23-8.16.37.12.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", }, product_reference: "squid3-3.1.23-8.16.37.12.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12520", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12520", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12520", url: "https://www.suse.com/security/cve/CVE-2019-12520", }, { category: "external", summary: "SUSE Bug 1169666 for CVE-2019-12520", url: "https://bugzilla.suse.com/1169666", }, { category: "external", summary: "SUSE Bug 1170423 for CVE-2019-12520", url: "https://bugzilla.suse.com/1170423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-12520", }, { cve: "CVE-2019-12521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12521", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12521", url: "https://www.suse.com/security/cve/CVE-2019-12521", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12521", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-12521", }, { cve: "CVE-2019-12523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12523", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12523", url: "https://www.suse.com/security/cve/CVE-2019-12523", }, { category: "external", summary: "SUSE Bug 1156329 for CVE-2019-12523", url: "https://bugzilla.suse.com/1156329", }, { category: "external", summary: "SUSE Bug 1165586 for CVE-2019-12523", url: "https://bugzilla.suse.com/1165586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-12523", }, { cve: "CVE-2019-12524", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12524", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12524", url: "https://www.suse.com/security/cve/CVE-2019-12524", }, { category: "external", summary: "SUSE Bug 1169666 for CVE-2019-12524", url: "https://bugzilla.suse.com/1169666", }, { category: "external", summary: "SUSE Bug 1170423 for CVE-2019-12524", url: "https://bugzilla.suse.com/1170423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-12524", }, { cve: "CVE-2019-12525", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12525", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12525", url: "https://www.suse.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "SUSE Bug 1141332 for CVE-2019-12525", url: "https://bugzilla.suse.com/1141332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-12525", }, { cve: "CVE-2019-12526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12526", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12526", url: "https://www.suse.com/security/cve/CVE-2019-12526", }, { category: "external", summary: "SUSE Bug 1156326 for CVE-2019-12526", url: "https://bugzilla.suse.com/1156326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-12526", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-12529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12529", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12529", url: "https://www.suse.com/security/cve/CVE-2019-12529", }, { category: "external", summary: "SUSE Bug 1141329 for CVE-2019-12529", url: "https://bugzilla.suse.com/1141329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-12529", }, { cve: "CVE-2019-13345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13345", }, ], notes: [ { category: "general", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13345", url: "https://www.suse.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "SUSE Bug 1140738 for CVE-2019-13345", url: "https://bugzilla.suse.com/1140738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-13345", }, { cve: "CVE-2019-18676", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18676", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18676", url: "https://www.suse.com/security/cve/CVE-2019-18676", }, { category: "external", summary: "SUSE Bug 1156329 for CVE-2019-18676", url: "https://bugzilla.suse.com/1156329", }, { category: "external", summary: "SUSE Bug 1165586 for CVE-2019-18676", url: "https://bugzilla.suse.com/1165586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-18676", }, { cve: "CVE-2019-18677", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18677", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18677", url: "https://www.suse.com/security/cve/CVE-2019-18677", }, { category: "external", summary: "SUSE Bug 1156328 for CVE-2019-18677", url: "https://bugzilla.suse.com/1156328", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2019-18677", }, { cve: "CVE-2019-18678", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18678", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18678", url: "https://www.suse.com/security/cve/CVE-2019-18678", }, { category: "external", summary: "SUSE Bug 1156323 for CVE-2019-18678", url: "https://bugzilla.suse.com/1156323", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-18678", }, { cve: "CVE-2019-18679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18679", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18679", url: "https://www.suse.com/security/cve/CVE-2019-18679", }, { category: "external", summary: "SUSE Bug 1156324 for CVE-2019-18679", url: "https://bugzilla.suse.com/1156324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-18679", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-14059", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14059", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 5.x before 5.0.3. Due to an Incorrect Synchronization, a Denial of Service can occur when processing objects in an SMP cache because of an Ipc::Mem::PageStack::pop ABA problem during access to the memory page/slot management list.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14059", url: "https://www.suse.com/security/cve/CVE-2020-14059", }, { category: "external", summary: "SUSE Bug 1173303 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173303", }, { category: "external", summary: "SUSE Bug 1173304 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173304", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-14059", }, { cve: "CVE-2020-15049", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15049", }, ], notes: [ { category: "general", text: "An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing \"+\\ \"-\" or an uncommon shell whitespace character prefix to the length field-value.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15049", url: "https://www.suse.com/security/cve/CVE-2020-15049", }, { category: "external", summary: "SUSE Bug 1173455 for CVE-2020-15049", url: "https://bugzilla.suse.com/1173455", }, { category: "external", summary: "SUSE Bug 1174381 for CVE-2020-15049", url: "https://bugzilla.suse.com/1174381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-15049", }, { cve: "CVE-2020-8449", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8449", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8449", url: "https://www.suse.com/security/cve/CVE-2020-8449", }, { category: "external", summary: "SUSE Bug 1162687 for CVE-2020-8449", url: "https://bugzilla.suse.com/1162687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-8449", }, { cve: "CVE-2020-8450", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8450", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8450", url: "https://www.suse.com/security/cve/CVE-2020-8450", }, { category: "external", summary: "SUSE Bug 1162687 for CVE-2020-8450", url: "https://bugzilla.suse.com/1162687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.3, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-8450", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:squid3-3.1.23-8.16.37.12.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-08-24T12:06:51Z", details: "important", }, ], title: "CVE-2020-8517", }, ], }
suse-su-2020:1156-1
Vulnerability from csaf_suse
Published
2020-04-30 08:10
Modified
2020-04-30 08:10
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid to version 4.11 fixes the following issues:
- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using
HTTP Digest Authentication (bsc#1170313).
- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result
in cache poisoning, remote execution, and denial of service attacks when
processing ESI responses (bsc#1169659).
- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer
management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).
- CVE-2019-12528: Fixed possible information disclosure when translating
FTP server listings into HTTP responses (bsc#1162689).
- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).
Patchnames
SUSE-2020-1156,SUSE-SLE-Module-Server-Applications-15-SP1-2020-1156,SUSE-SLE-Module-Server-Applications-15-SP2-2020-1156,SUSE-SLE-Product-HPC-15-2020-1156,SUSE-SLE-Product-SLES-15-2020-1156,SUSE-SLE-Product-SLES_SAP-15-2020-1156
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid to version 4.11 fixes the following issues:\n\n- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using\n HTTP Digest Authentication (bsc#1170313).\n- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result \n in cache poisoning, remote execution, and denial of service attacks when\n processing ESI responses (bsc#1169659).\n- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer\n management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).\n- CVE-2019-12528: Fixed possible information disclosure when translating\n FTP server listings into HTTP responses (bsc#1162689).\n- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-1156,SUSE-SLE-Module-Server-Applications-15-SP1-2020-1156,SUSE-SLE-Module-Server-Applications-15-SP2-2020-1156,SUSE-SLE-Product-HPC-15-2020-1156,SUSE-SLE-Product-SLES-15-2020-1156,SUSE-SLE-Product-SLES_SAP-15-2020-1156", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1156-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:1156-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201156-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:1156-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-April/006769.html", }, { category: "self", summary: "SUSE Bug 1162689", url: "https://bugzilla.suse.com/1162689", }, { category: "self", summary: "SUSE Bug 1162691", url: "https://bugzilla.suse.com/1162691", }, { category: "self", summary: "SUSE Bug 1167373", url: "https://bugzilla.suse.com/1167373", }, { category: "self", summary: "SUSE Bug 1169659", url: "https://bugzilla.suse.com/1169659", }, { category: "self", summary: "SUSE Bug 1170313", url: "https://bugzilla.suse.com/1170313", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12521 page", url: "https://www.suse.com/security/cve/CVE-2019-12521/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, ], title: "Security update for squid", tracking: { current_release_date: "2020-04-30T08:10:49Z", generator: { date: "2020-04-30T08:10:49Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:1156-1", initial_release_date: "2020-04-30T08:10:49Z", revision_history: [ { date: "2020-04-30T08:10:49Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.11-5.17.2.aarch64", product: { name: "squid-4.11-5.17.2.aarch64", product_id: "squid-4.11-5.17.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-4.11-5.17.2.i586", product: { name: "squid-4.11-5.17.2.i586", product_id: "squid-4.11-5.17.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid-4.11-5.17.2.ppc64le", product: { name: "squid-4.11-5.17.2.ppc64le", product_id: "squid-4.11-5.17.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-4.11-5.17.2.s390x", product: { name: "squid-4.11-5.17.2.s390x", product_id: "squid-4.11-5.17.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-4.11-5.17.2.x86_64", product: { name: "squid-4.11-5.17.2.x86_64", product_id: "squid-4.11-5.17.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product: { name: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-server-applications:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", }, product_reference: "squid-4.11-5.17.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.ppc64le as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", }, product_reference: "squid-4.11-5.17.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.s390x as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", }, product_reference: "squid-4.11-5.17.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP1", product_id: "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", }, product_reference: "squid-4.11-5.17.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Server Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", }, product_reference: "squid-4.11-5.17.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", }, product_reference: "squid-4.11-5.17.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-ESPOS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", }, product_reference: "squid-4.11-5.17.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", }, product_reference: "squid-4.11-5.17.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", }, product_reference: "squid-4.11-5.17.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", }, product_reference: "squid-4.11-5.17.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", }, product_reference: "squid-4.11-5.17.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", }, product_reference: "squid-4.11-5.17.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", }, product_reference: "squid-4.11-5.17.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-5.17.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", }, product_reference: "squid-4.11-5.17.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12521", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12521", url: "https://www.suse.com/security/cve/CVE-2019-12521", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12521", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "important", }, ], title: "CVE-2019-12521", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-ESPOS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Module for Server Applications 15 SP1:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.aarch64", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.s390x", "SUSE Linux Enterprise Server 15-LTSS:squid-4.11-5.17.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:squid-4.11-5.17.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-30T08:10:49Z", details: "important", }, ], title: "CVE-2020-8517", }, ], }
suse-su-2020:1134-1
Vulnerability from csaf_suse
Published
2020-04-29 05:50
Modified
2020-04-29 05:50
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid to version 4.11 fixes the following issues:
- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using
HTTP Digest Authentication (bsc#1170313).
- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result
in cache poisoning, remote execution, and denial of service attacks when
processing ESI responses (bsc#1169659).
- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer
management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).
- CVE-2019-12528: Fixed possible information disclosure when translating
FTP server listings into HTTP responses (bsc#1162689).
- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).
Patchnames
SUSE-2020-1134,SUSE-SLE-SERVER-12-SP5-2020-1134
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid to version 4.11 fixes the following issues:\n\n- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using\n HTTP Digest Authentication (bsc#1170313).\n- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result \n in cache poisoning, remote execution, and denial of service attacks when\n processing ESI responses (bsc#1169659).\n- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer\n management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).\n- CVE-2019-12528: Fixed possible information disclosure when translating\n FTP server listings into HTTP responses (bsc#1162689).\n- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2020-1134,SUSE-SLE-SERVER-12-SP5-2020-1134", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1134-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:1134-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201134-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:1134-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-April/006751.html", }, { category: "self", summary: "SUSE Bug 1162689", url: "https://bugzilla.suse.com/1162689", }, { category: "self", summary: "SUSE Bug 1162691", url: "https://bugzilla.suse.com/1162691", }, { category: "self", summary: "SUSE Bug 1167373", url: "https://bugzilla.suse.com/1167373", }, { category: "self", summary: "SUSE Bug 1169659", url: "https://bugzilla.suse.com/1169659", }, { category: "self", summary: "SUSE Bug 1170313", url: "https://bugzilla.suse.com/1170313", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12521 page", url: "https://www.suse.com/security/cve/CVE-2019-12521/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, ], title: "Security update for squid", tracking: { current_release_date: "2020-04-29T05:50:38Z", generator: { date: "2020-04-29T05:50:38Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:1134-1", initial_release_date: "2020-04-29T05:50:38Z", revision_history: [ { date: "2020-04-29T05:50:38Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.aarch64", product: { name: "squid-4.11-4.9.1.aarch64", product_id: "squid-4.11-4.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.i586", product: { name: "squid-4.11-4.9.1.i586", product_id: "squid-4.11-4.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.ppc64le", product: { name: "squid-4.11-4.9.1.ppc64le", product_id: "squid-4.11-4.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.s390", product: { name: "squid-4.11-4.9.1.s390", product_id: "squid-4.11-4.9.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.s390x", product: { name: "squid-4.11-4.9.1.s390x", product_id: "squid-4.11-4.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-4.11-4.9.1.x86_64", product: { name: "squid-4.11-4.9.1.x86_64", product_id: "squid-4.11-4.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", }, product_reference: "squid-4.11-4.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", }, product_reference: "squid-4.11-4.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", }, product_reference: "squid-4.11-4.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", }, product_reference: "squid-4.11-4.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", }, product_reference: "squid-4.11-4.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", }, product_reference: "squid-4.11-4.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", }, product_reference: "squid-4.11-4.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "squid-4.11-4.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", }, product_reference: "squid-4.11-4.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12521", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12521", url: "https://www.suse.com/security/cve/CVE-2019-12521", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12521", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "important", }, ], title: "CVE-2019-12521", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server 12 SP5:squid-4.11-4.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:squid-4.11-4.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-04-29T05:50:38Z", details: "important", }, ], title: "CVE-2020-8517", }, ], }
suse-su-2020:1227-1
Vulnerability from csaf_suse
Published
2020-05-08 12:14
Modified
2020-05-08 12:14
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid fixes the following issues:
- CVE-2019-12519, CVE-2019-12521: fixes incorrect buffer handling that can
result in cache poisoning, remote execution, and denial of service attacks
when processing ESI responses (bsc#1169659).
- CVE-2020-11945: fixes a potential remote execution vulnerability
when using HTTP Digest Authentication (bsc#1170313).
- CVE-2019-12520, CVE-2019-12524: fixes a potential ACL bypass, cache-bypass
and cross-site scripting attack when processing invalid HTTP
Request messages (bsc#1170423).
Patchnames
HPE-Helion-OpenStack-8-2020-1227,SUSE-2020-1227,SUSE-OpenStack-Cloud-7-2020-1227,SUSE-OpenStack-Cloud-8-2020-1227,SUSE-OpenStack-Cloud-Crowbar-8-2020-1227,SUSE-SLE-SAP-12-SP2-2020-1227,SUSE-SLE-SAP-12-SP3-2020-1227,SUSE-SLE-SERVER-12-SP2-2020-1227,SUSE-SLE-SERVER-12-SP2-BCL-2020-1227,SUSE-SLE-SERVER-12-SP3-2020-1227,SUSE-SLE-SERVER-12-SP3-BCL-2020-1227,SUSE-SLE-SERVER-12-SP4-2020-1227,SUSE-Storage-5-2020-1227
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid fixes the following issues:\n\n- CVE-2019-12519, CVE-2019-12521: fixes incorrect buffer handling that can \n result in cache poisoning, remote execution, and denial of service attacks\n when processing ESI responses (bsc#1169659).\n- CVE-2020-11945: fixes a potential remote execution vulnerability\n when using HTTP Digest Authentication (bsc#1170313).\n- CVE-2019-12520, CVE-2019-12524: fixes a potential ACL bypass, cache-bypass\n and cross-site scripting attack when processing invalid HTTP\n Request messages (bsc#1170423).\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2020-1227,SUSE-2020-1227,SUSE-OpenStack-Cloud-7-2020-1227,SUSE-OpenStack-Cloud-8-2020-1227,SUSE-OpenStack-Cloud-Crowbar-8-2020-1227,SUSE-SLE-SAP-12-SP2-2020-1227,SUSE-SLE-SAP-12-SP3-2020-1227,SUSE-SLE-SERVER-12-SP2-2020-1227,SUSE-SLE-SERVER-12-SP2-BCL-2020-1227,SUSE-SLE-SERVER-12-SP3-2020-1227,SUSE-SLE-SERVER-12-SP3-BCL-2020-1227,SUSE-SLE-SERVER-12-SP4-2020-1227,SUSE-Storage-5-2020-1227", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2020_1227-1.json", }, { category: "self", summary: "URL for SUSE-SU-2020:1227-1", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201227-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2020:1227-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-May/006808.html", }, { category: "self", summary: "SUSE Bug 1169659", url: "https://bugzilla.suse.com/1169659", }, { category: "self", summary: "SUSE Bug 1170313", url: "https://bugzilla.suse.com/1170313", }, { category: "self", summary: "SUSE Bug 1170423", url: "https://bugzilla.suse.com/1170423", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12520 page", url: "https://www.suse.com/security/cve/CVE-2019-12520/", }, { category: "self", summary: "SUSE CVE CVE-2019-12521 page", url: "https://www.suse.com/security/cve/CVE-2019-12521/", }, { category: "self", summary: "SUSE CVE CVE-2019-12524 page", url: "https://www.suse.com/security/cve/CVE-2019-12524/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, ], title: "Security update for squid", tracking: { current_release_date: "2020-05-08T12:14:02Z", generator: { date: "2020-05-08T12:14:02Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2020:1227-1", initial_release_date: "2020-05-08T12:14:02Z", revision_history: [ { date: "2020-05-08T12:14:02Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.aarch64", product: { name: "squid-3.5.21-26.23.1.aarch64", product_id: "squid-3.5.21-26.23.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.i586", product: { name: "squid-3.5.21-26.23.1.i586", product_id: "squid-3.5.21-26.23.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.ppc64le", product: { name: "squid-3.5.21-26.23.1.ppc64le", product_id: "squid-3.5.21-26.23.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.s390", product: { name: "squid-3.5.21-26.23.1.s390", product_id: "squid-3.5.21-26.23.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.s390x", product: { name: "squid-3.5.21-26.23.1.s390x", product_id: "squid-3.5.21-26.23.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-3.5.21-26.23.1.x86_64", product: { name: "squid-3.5.21-26.23.1.x86_64", product_id: "squid-3.5.21-26.23.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4", product: { name: "SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 5", product: { name: "SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5", product_identification_helper: { cpe: "cpe:/o:suse:ses:5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", }, product_reference: "squid-3.5.21-26.23.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", }, product_reference: "squid-3.5.21-26.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", }, product_reference: "squid-3.5.21-26.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", }, product_reference: "squid-3.5.21-26.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", }, product_reference: "squid-3.5.21-26.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.s390x as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", }, product_reference: "squid-3.5.21-26.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", product_id: "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", }, product_reference: "squid-3.5.21-26.23.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", }, product_reference: "squid-3.5.21-26.23.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", }, product_reference: "squid-3.5.21-26.23.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.aarch64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", }, product_reference: "squid-3.5.21-26.23.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, { category: "default_component_of", full_product_name: { name: "squid-3.5.21-26.23.1.x86_64 as component of SUSE Enterprise Storage 5", product_id: "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", }, product_reference: "squid-3.5.21-26.23.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 5", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T12:14:02Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12520", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12520", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12520", url: "https://www.suse.com/security/cve/CVE-2019-12520", }, { category: "external", summary: "SUSE Bug 1169666 for CVE-2019-12520", url: "https://bugzilla.suse.com/1169666", }, { category: "external", summary: "SUSE Bug 1170423 for CVE-2019-12520", url: "https://bugzilla.suse.com/1170423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T12:14:02Z", details: "moderate", }, ], title: "CVE-2019-12520", }, { cve: "CVE-2019-12521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12521", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12521", url: "https://www.suse.com/security/cve/CVE-2019-12521", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12521", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T12:14:02Z", details: "important", }, ], title: "CVE-2019-12521", }, { cve: "CVE-2019-12524", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12524", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12524", url: "https://www.suse.com/security/cve/CVE-2019-12524", }, { category: "external", summary: "SUSE Bug 1169666 for CVE-2019-12524", url: "https://bugzilla.suse.com/1169666", }, { category: "external", summary: "SUSE Bug 1170423 for CVE-2019-12524", url: "https://bugzilla.suse.com/1170423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T12:14:02Z", details: "moderate", }, ], title: "CVE-2019-12524", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:squid-3.5.21-26.23.1.x86_64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.aarch64", "SUSE Enterprise Storage 5:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:squid-3.5.21-26.23.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.s390x", "SUSE OpenStack Cloud 7:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud 8:squid-3.5.21-26.23.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:squid-3.5.21-26.23.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T12:14:02Z", details: "important", }, ], title: "CVE-2020-11945", }, ], }
opensuse-su-2020:0623-1
Vulnerability from csaf_opensuse
Published
2020-05-08 10:21
Modified
2020-05-08 10:21
Summary
Security update for squid
Notes
Title of the patch
Security update for squid
Description of the patch
This update for squid to version 4.11 fixes the following issues:
- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using
HTTP Digest Authentication (bsc#1170313).
- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result
in cache poisoning, remote execution, and denial of service attacks when
processing ESI responses (bsc#1169659).
- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer
management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).
- CVE-2019-12528: Fixed possible information disclosure when translating
FTP server listings into HTTP responses (bsc#1162689).
- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2020-623
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for squid", title: "Title of the patch", }, { category: "description", text: "This update for squid to version 4.11 fixes the following issues:\n\n- CVE-2020-11945: Fixed a potential remote code execution vulnerability when using\n HTTP Digest Authentication (bsc#1170313).\n- CVE-2019-12519, CVE-2019-12521: Fixed incorrect buffer handling that can result \n in cache poisoning, remote execution, and denial of service attacks when\n processing ESI responses (bsc#1169659).\n- CVE-2020-8517: Fixed a possible denial of service caused by incorrect buffer\n management ext_lm_group_acl when processing NTLM Authentication credentials (bsc#1162691).\n- CVE-2019-12528: Fixed possible information disclosure when translating\n FTP server listings into HTTP responses (bsc#1162689).\n- CVE-2019-18860: Fixed handling of invalid domain names in cachemgr.cgi (bsc#1167373).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", title: "Description of the patch", }, { category: "details", text: "openSUSE-2020-623", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2020_0623-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2020:0623-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PKK52WC254R33WBSNPYY4IHIZMYTJYNU/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2020:0623-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PKK52WC254R33WBSNPYY4IHIZMYTJYNU/", }, { category: "self", summary: "SUSE Bug 1162689", url: "https://bugzilla.suse.com/1162689", }, { category: "self", summary: "SUSE Bug 1162691", url: "https://bugzilla.suse.com/1162691", }, { category: "self", summary: "SUSE Bug 1167373", url: "https://bugzilla.suse.com/1167373", }, { category: "self", summary: "SUSE Bug 1169659", url: "https://bugzilla.suse.com/1169659", }, { category: "self", summary: "SUSE Bug 1170313", url: "https://bugzilla.suse.com/1170313", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12521 page", url: "https://www.suse.com/security/cve/CVE-2019-12521/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, ], title: "Security update for squid", tracking: { current_release_date: "2020-05-08T10:21:50Z", generator: { date: "2020-05-08T10:21:50Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2020:0623-1", initial_release_date: "2020-05-08T10:21:50Z", revision_history: [ { date: "2020-05-08T10:21:50Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.11-lp151.2.15.2.x86_64", product: { name: "squid-4.11-lp151.2.15.2.x86_64", product_id: "squid-4.11-lp151.2.15.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.1", product: { name: "openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.11-lp151.2.15.2.x86_64 as component of openSUSE Leap 15.1", product_id: "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", }, product_reference: "squid-4.11-lp151.2.15.2.x86_64", relates_to_product_reference: "openSUSE Leap 15.1", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12521", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12521", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12521", url: "https://www.suse.com/security/cve/CVE-2019-12521", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12521", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "important", }, ], title: "CVE-2019-12521", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.1:squid-4.11-lp151.2.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2020-05-08T10:21:50Z", details: "important", }, ], title: "CVE-2020-8517", }, ], }
opensuse-su-2024:11403-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
squid-4.16-1.5 on GA media
Notes
Title of the patch
squid-4.16-1.5 on GA media
Description of the patch
These are all security issues fixed in the squid-4.16-1.5 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11403
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "squid-4.16-1.5 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the squid-4.16-1.5 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11403", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11403-1.json", }, { category: "self", summary: "SUSE CVE CVE-2016-10002 page", url: "https://www.suse.com/security/cve/CVE-2016-10002/", }, { category: "self", summary: "SUSE CVE CVE-2016-10003 page", url: "https://www.suse.com/security/cve/CVE-2016-10003/", }, { category: "self", summary: "SUSE CVE CVE-2016-2569 page", url: "https://www.suse.com/security/cve/CVE-2016-2569/", }, { category: "self", summary: "SUSE CVE CVE-2016-2571 page", url: "https://www.suse.com/security/cve/CVE-2016-2571/", }, { category: "self", summary: "SUSE CVE CVE-2016-3947 page", url: "https://www.suse.com/security/cve/CVE-2016-3947/", }, { category: "self", summary: "SUSE CVE CVE-2016-4051 page", url: "https://www.suse.com/security/cve/CVE-2016-4051/", }, { category: "self", summary: "SUSE CVE CVE-2016-4052 page", url: "https://www.suse.com/security/cve/CVE-2016-4052/", }, { category: "self", summary: "SUSE CVE CVE-2016-4553 page", url: "https://www.suse.com/security/cve/CVE-2016-4553/", }, { category: "self", summary: "SUSE CVE CVE-2016-4555 page", url: "https://www.suse.com/security/cve/CVE-2016-4555/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000024 page", url: "https://www.suse.com/security/cve/CVE-2018-1000024/", }, { category: "self", summary: "SUSE CVE CVE-2018-1000027 page", url: "https://www.suse.com/security/cve/CVE-2018-1000027/", }, { category: "self", summary: "SUSE CVE CVE-2018-1172 page", url: "https://www.suse.com/security/cve/CVE-2018-1172/", }, { category: "self", summary: "SUSE CVE CVE-2018-19131 page", url: "https://www.suse.com/security/cve/CVE-2018-19131/", }, { category: "self", summary: "SUSE CVE CVE-2018-19132 page", url: "https://www.suse.com/security/cve/CVE-2018-19132/", }, { category: "self", summary: "SUSE CVE CVE-2019-12519 page", url: "https://www.suse.com/security/cve/CVE-2019-12519/", }, { category: "self", summary: "SUSE CVE CVE-2019-12523 page", url: "https://www.suse.com/security/cve/CVE-2019-12523/", }, { category: "self", summary: "SUSE CVE CVE-2019-12525 page", url: "https://www.suse.com/security/cve/CVE-2019-12525/", }, { category: "self", summary: "SUSE CVE CVE-2019-12526 page", url: "https://www.suse.com/security/cve/CVE-2019-12526/", }, { category: "self", summary: "SUSE CVE CVE-2019-12527 page", url: "https://www.suse.com/security/cve/CVE-2019-12527/", }, { category: "self", summary: "SUSE CVE CVE-2019-12528 page", url: "https://www.suse.com/security/cve/CVE-2019-12528/", }, { category: "self", summary: "SUSE CVE CVE-2019-12529 page", url: "https://www.suse.com/security/cve/CVE-2019-12529/", }, { category: "self", summary: "SUSE CVE CVE-2019-12854 page", url: "https://www.suse.com/security/cve/CVE-2019-12854/", }, { category: "self", summary: "SUSE CVE CVE-2019-13345 page", url: "https://www.suse.com/security/cve/CVE-2019-13345/", }, { category: "self", summary: "SUSE CVE CVE-2019-18677 page", url: "https://www.suse.com/security/cve/CVE-2019-18677/", }, { category: "self", summary: "SUSE CVE CVE-2019-18678 page", url: "https://www.suse.com/security/cve/CVE-2019-18678/", }, { category: "self", summary: "SUSE CVE CVE-2019-18679 page", url: "https://www.suse.com/security/cve/CVE-2019-18679/", }, { category: "self", summary: "SUSE CVE CVE-2019-18860 page", url: "https://www.suse.com/security/cve/CVE-2019-18860/", }, { category: "self", summary: "SUSE CVE CVE-2020-11945 page", url: "https://www.suse.com/security/cve/CVE-2020-11945/", }, { category: "self", summary: "SUSE CVE CVE-2020-14059 page", url: "https://www.suse.com/security/cve/CVE-2020-14059/", }, { category: "self", summary: "SUSE CVE CVE-2020-15049 page", url: "https://www.suse.com/security/cve/CVE-2020-15049/", }, { category: "self", summary: "SUSE CVE CVE-2020-15810 page", url: "https://www.suse.com/security/cve/CVE-2020-15810/", }, { category: "self", summary: "SUSE CVE CVE-2020-15811 page", url: "https://www.suse.com/security/cve/CVE-2020-15811/", }, { category: "self", summary: "SUSE CVE CVE-2020-24606 page", url: "https://www.suse.com/security/cve/CVE-2020-24606/", }, { category: "self", summary: "SUSE CVE CVE-2020-25097 page", url: "https://www.suse.com/security/cve/CVE-2020-25097/", }, { category: "self", summary: "SUSE CVE CVE-2020-8449 page", url: "https://www.suse.com/security/cve/CVE-2020-8449/", }, { category: "self", summary: "SUSE CVE CVE-2020-8517 page", url: "https://www.suse.com/security/cve/CVE-2020-8517/", }, { category: "self", summary: "SUSE CVE CVE-2021-28651 page", url: "https://www.suse.com/security/cve/CVE-2021-28651/", }, { category: "self", summary: "SUSE CVE CVE-2021-28652 page", url: "https://www.suse.com/security/cve/CVE-2021-28652/", }, { category: "self", summary: "SUSE CVE CVE-2021-28662 page", url: "https://www.suse.com/security/cve/CVE-2021-28662/", }, { category: "self", summary: "SUSE CVE CVE-2021-31806 page", url: "https://www.suse.com/security/cve/CVE-2021-31806/", }, ], title: "squid-4.16-1.5 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11403-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "squid-4.16-1.5.aarch64", product: { name: "squid-4.16-1.5.aarch64", product_id: "squid-4.16-1.5.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.ppc64le", product: { name: "squid-4.16-1.5.ppc64le", product_id: "squid-4.16-1.5.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.s390x", product: { name: "squid-4.16-1.5.s390x", product_id: "squid-4.16-1.5.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-4.16-1.5.x86_64", product: { name: "squid-4.16-1.5.x86_64", product_id: "squid-4.16-1.5.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", }, product_reference: "squid-4.16-1.5.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", }, product_reference: "squid-4.16-1.5.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.s390x", }, product_reference: "squid-4.16-1.5.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "squid-4.16-1.5.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", }, product_reference: "squid-4.16-1.5.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10002", }, ], notes: [ { category: "general", text: "Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10002", url: "https://www.suse.com/security/cve/CVE-2016-10002", }, { category: "external", summary: "SUSE Bug 1016168 for CVE-2016-10002", url: "https://bugzilla.suse.com/1016168", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10002", }, { cve: "CVE-2016-10003", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-10003", }, ], notes: [ { category: "general", text: "Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-10003", url: "https://www.suse.com/security/cve/CVE-2016-10003", }, { category: "external", summary: "SUSE Bug 1016169 for CVE-2016-10003", url: "https://bugzilla.suse.com/1016169", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-10003", }, { cve: "CVE-2016-2569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2569", }, ], notes: [ { category: "general", text: "Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not properly append data to String objects, which allows remote servers to cause a denial of service (assertion failure and daemon exit) via a long string, as demonstrated by a crafted HTTP Vary header.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2569", url: "https://www.suse.com/security/cve/CVE-2016-2569", }, { category: "external", summary: "SUSE Bug 968392 for CVE-2016-2569", url: "https://bugzilla.suse.com/968392", }, { category: "external", summary: "SUSE Bug 968393 for CVE-2016-2569", url: "https://bugzilla.suse.com/968393", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-2569", }, { cve: "CVE-2016-2571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2571", }, ], notes: [ { category: "general", text: "http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7 proceeds with the storage of certain data after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2571", url: "https://www.suse.com/security/cve/CVE-2016-2571", }, { category: "external", summary: "SUSE Bug 968394 for CVE-2016-2571", url: "https://bugzilla.suse.com/968394", }, { category: "external", summary: "SUSE Bug 968395 for CVE-2016-2571", url: "https://bugzilla.suse.com/968395", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-2571", }, { cve: "CVE-2016-3947", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3947", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8 allows remote servers to cause a denial of service (performance degradation or transition failures) or write sensitive information to log files via an ICMPv6 packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3947", url: "https://www.suse.com/security/cve/CVE-2016-3947", }, { category: "external", summary: "SUSE Bug 973782 for CVE-2016-3947", url: "https://bugzilla.suse.com/973782", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3947", }, { cve: "CVE-2016-4051", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4051", }, ], notes: [ { category: "general", text: "Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4051", url: "https://www.suse.com/security/cve/CVE-2016-4051", }, { category: "external", summary: "SUSE Bug 976553 for CVE-2016-4051", url: "https://bugzilla.suse.com/976553", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4051", }, { cve: "CVE-2016-4052", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4052", }, ], notes: [ { category: "general", text: "Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4052", url: "https://www.suse.com/security/cve/CVE-2016-4052", }, { category: "external", summary: "SUSE Bug 976556 for CVE-2016-4052", url: "https://bugzilla.suse.com/976556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4052", }, { cve: "CVE-2016-4553", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4553", }, ], notes: [ { category: "general", text: "client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4553", url: "https://www.suse.com/security/cve/CVE-2016-4553", }, { category: "external", summary: "SUSE Bug 979009 for CVE-2016-4553", url: "https://bugzilla.suse.com/979009", }, { category: "external", summary: "SUSE Bug 990451 for CVE-2016-4553", url: "https://bugzilla.suse.com/990451", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4553", }, { cve: "CVE-2016-4555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4555", }, ], notes: [ { category: "general", text: "client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4555", url: "https://www.suse.com/security/cve/CVE-2016-4555", }, { category: "external", summary: "SUSE Bug 979008 for CVE-2016-4555", url: "https://bugzilla.suse.com/979008", }, { category: "external", summary: "SUSE Bug 979011 for CVE-2016-4555", url: "https://bugzilla.suse.com/979011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4555", }, { cve: "CVE-2018-1000024", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000024", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000024", url: "https://www.suse.com/security/cve/CVE-2018-1000024", }, { category: "external", summary: "SUSE Bug 1077003 for CVE-2018-1000024", url: "https://bugzilla.suse.com/1077003", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000024", }, { cve: "CVE-2018-1000027", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1000027", }, ], notes: [ { category: "general", text: "The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1000027", url: "https://www.suse.com/security/cve/CVE-2018-1000027", }, { category: "external", summary: "SUSE Bug 1077006 for CVE-2018-1000027", url: "https://bugzilla.suse.com/1077006", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-1000027", }, { cve: "CVE-2018-1172", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-1172", }, ], notes: [ { category: "general", text: "This vulnerability allows remote attackers to deny service on vulnerable installations of The Squid Software Foundation Squid 3.5.27-20180318. Authentication is not required to exploit this vulnerability. The specific flaw exists within ClientRequestContext::sslBumpAccessCheck(). A crafted request can trigger the dereference of a null pointer. An attacker can leverage this vulnerability to create a denial-of-service condition to users of the system. Was ZDI-CAN-6088.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-1172", url: "https://www.suse.com/security/cve/CVE-2018-1172", }, { category: "external", summary: "SUSE Bug 1090089 for CVE-2018-1172", url: "https://bugzilla.suse.com/1090089", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-1172", }, { cve: "CVE-2018-19131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19131", }, ], notes: [ { category: "general", text: "Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19131", url: "https://www.suse.com/security/cve/CVE-2018-19131", }, { category: "external", summary: "SUSE Bug 1113668 for CVE-2018-19131", url: "https://bugzilla.suse.com/1113668", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.2, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-19131", }, { cve: "CVE-2018-19132", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-19132", }, ], notes: [ { category: "general", text: "Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-19132", url: "https://www.suse.com/security/cve/CVE-2018-19132", }, { category: "external", summary: "SUSE Bug 1113669 for CVE-2018-19132", url: "https://bugzilla.suse.com/1113669", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-19132", }, { cve: "CVE-2019-12519", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12519", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12519", url: "https://www.suse.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "SUSE Bug 1169659 for CVE-2019-12519", url: "https://bugzilla.suse.com/1169659", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12519", }, { cve: "CVE-2019-12523", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12523", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12523", url: "https://www.suse.com/security/cve/CVE-2019-12523", }, { category: "external", summary: "SUSE Bug 1156329 for CVE-2019-12523", url: "https://bugzilla.suse.com/1156329", }, { category: "external", summary: "SUSE Bug 1165586 for CVE-2019-12523", url: "https://bugzilla.suse.com/1165586", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12523", }, { cve: "CVE-2019-12525", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12525", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12525", url: "https://www.suse.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "SUSE Bug 1141332 for CVE-2019-12525", url: "https://bugzilla.suse.com/1141332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12525", }, { cve: "CVE-2019-12526", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12526", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12526", url: "https://www.suse.com/security/cve/CVE-2019-12526", }, { category: "external", summary: "SUSE Bug 1156326 for CVE-2019-12526", url: "https://bugzilla.suse.com/1156326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-12526", }, { cve: "CVE-2019-12527", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12527", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 4.0.23 through 4.7. When checking Basic Authentication with HttpHeader::getAuth, Squid uses a global buffer to store the decoded data. Squid does not check that the decoded length isn't greater than the buffer, leading to a heap-based buffer overflow with user controlled data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12527", url: "https://www.suse.com/security/cve/CVE-2019-12527", }, { category: "external", summary: "SUSE Bug 1141330 for CVE-2019-12527", url: "https://bugzilla.suse.com/1141330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2019-12527", }, { cve: "CVE-2019-12528", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12528", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12528", url: "https://www.suse.com/security/cve/CVE-2019-12528", }, { category: "external", summary: "SUSE Bug 1162689 for CVE-2019-12528", url: "https://bugzilla.suse.com/1162689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12528", }, { cve: "CVE-2019-12529", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12529", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12529", url: "https://www.suse.com/security/cve/CVE-2019-12529", }, { category: "external", summary: "SUSE Bug 1141329 for CVE-2019-12529", url: "https://bugzilla.suse.com/1141329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12529", }, { cve: "CVE-2019-12854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-12854", }, ], notes: [ { category: "general", text: "Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-12854", url: "https://www.suse.com/security/cve/CVE-2019-12854", }, { category: "external", summary: "SUSE Bug 1141442 for CVE-2019-12854", url: "https://bugzilla.suse.com/1141442", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-12854", }, { cve: "CVE-2019-13345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-13345", }, ], notes: [ { category: "general", text: "The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-13345", url: "https://www.suse.com/security/cve/CVE-2019-13345", }, { category: "external", summary: "SUSE Bug 1140738 for CVE-2019-13345", url: "https://bugzilla.suse.com/1140738", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-13345", }, { cve: "CVE-2019-18677", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18677", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18677", url: "https://www.suse.com/security/cve/CVE-2019-18677", }, { category: "external", summary: "SUSE Bug 1156328 for CVE-2019-18677", url: "https://bugzilla.suse.com/1156328", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-18677", }, { cve: "CVE-2019-18678", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18678", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18678", url: "https://www.suse.com/security/cve/CVE-2019-18678", }, { category: "external", summary: "SUSE Bug 1156323 for CVE-2019-18678", url: "https://bugzilla.suse.com/1156323", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18678", }, { cve: "CVE-2019-18679", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18679", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18679", url: "https://www.suse.com/security/cve/CVE-2019-18679", }, { category: "external", summary: "SUSE Bug 1156324 for CVE-2019-18679", url: "https://bugzilla.suse.com/1156324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18679", }, { cve: "CVE-2019-18860", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-18860", }, ], notes: [ { category: "general", text: "Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-18860", url: "https://www.suse.com/security/cve/CVE-2019-18860", }, { category: "external", summary: "SUSE Bug 1167373 for CVE-2019-18860", url: "https://bugzilla.suse.com/1167373", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-18860", }, { cve: "CVE-2020-11945", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-11945", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-11945", url: "https://www.suse.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "SUSE Bug 1170313 for CVE-2020-11945", url: "https://bugzilla.suse.com/1170313", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-11945", }, { cve: "CVE-2020-14059", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14059", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 5.x before 5.0.3. Due to an Incorrect Synchronization, a Denial of Service can occur when processing objects in an SMP cache because of an Ipc::Mem::PageStack::pop ABA problem during access to the memory page/slot management list.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14059", url: "https://www.suse.com/security/cve/CVE-2020-14059", }, { category: "external", summary: "SUSE Bug 1173303 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173303", }, { category: "external", summary: "SUSE Bug 1173304 for CVE-2020-14059", url: "https://bugzilla.suse.com/1173304", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-14059", }, { cve: "CVE-2020-15049", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15049", }, ], notes: [ { category: "general", text: "An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing \"+\\ \"-\" or an uncommon shell whitespace character prefix to the length field-value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15049", url: "https://www.suse.com/security/cve/CVE-2020-15049", }, { category: "external", summary: "SUSE Bug 1173455 for CVE-2020-15049", url: "https://bugzilla.suse.com/1173455", }, { category: "external", summary: "SUSE Bug 1174381 for CVE-2020-15049", url: "https://bugzilla.suse.com/1174381", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-15049", }, { cve: "CVE-2020-15810", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15810", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the proxy cache and any downstream caches with content from an arbitrary source. When configured for relaxed header parsing (the default), Squid relays headers containing whitespace characters to upstream servers. When this occurs as a prefix to a Content-Length header, the frame length specified will be ignored by Squid (allowing for a conflicting length to be used from another Content-Length header) but relayed upstream.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15810", url: "https://www.suse.com/security/cve/CVE-2020-15810", }, { category: "external", summary: "SUSE Bug 1175664 for CVE-2020-15810", url: "https://bugzilla.suse.com/1175664", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.6, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15810", }, { cve: "CVE-2020-15811", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-15811", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-15811", url: "https://www.suse.com/security/cve/CVE-2020-15811", }, { category: "external", summary: "SUSE Bug 1175665 for CVE-2020-15811", url: "https://bugzilla.suse.com/1175665", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.6, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2020-15811", }, { cve: "CVE-2020-24606", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-24606", }, ], notes: [ { category: "general", text: "Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-24606", url: "https://www.suse.com/security/cve/CVE-2020-24606", }, { category: "external", summary: "SUSE Bug 1175671 for CVE-2020-24606", url: "https://bugzilla.suse.com/1175671", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-24606", }, { cve: "CVE-2020-25097", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-25097", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-25097", url: "https://www.suse.com/security/cve/CVE-2020-25097", }, { category: "external", summary: "SUSE Bug 1183436 for CVE-2020-25097", url: "https://bugzilla.suse.com/1183436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-25097", }, { cve: "CVE-2020-8449", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8449", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8449", url: "https://www.suse.com/security/cve/CVE-2020-8449", }, { category: "external", summary: "SUSE Bug 1162687 for CVE-2020-8449", url: "https://bugzilla.suse.com/1162687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8449", }, { cve: "CVE-2020-8517", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8517", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8517", url: "https://www.suse.com/security/cve/CVE-2020-8517", }, { category: "external", summary: "SUSE Bug 1162691 for CVE-2020-8517", url: "https://bugzilla.suse.com/1162691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8517", }, { cve: "CVE-2021-28651", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28651", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28651", url: "https://www.suse.com/security/cve/CVE-2021-28651", }, { category: "external", summary: "SUSE Bug 1185921 for CVE-2021-28651", url: "https://bugzilla.suse.com/1185921", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-28651", }, { cve: "CVE-2021-28652", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28652", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28652", url: "https://www.suse.com/security/cve/CVE-2021-28652", }, { category: "external", summary: "SUSE Bug 1185918 for CVE-2021-28652", url: "https://bugzilla.suse.com/1185918", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-28652", }, { cve: "CVE-2021-28662", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-28662", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-28662", url: "https://www.suse.com/security/cve/CVE-2021-28662", }, { category: "external", summary: "SUSE Bug 1185919 for CVE-2021-28662", url: "https://bugzilla.suse.com/1185919", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-28662", }, { cve: "CVE-2021-31806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-31806", }, ], notes: [ { category: "general", text: "An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-31806", url: "https://www.suse.com/security/cve/CVE-2021-31806", }, { category: "external", summary: "SUSE Bug 1185916 for CVE-2021-31806", url: "https://bugzilla.suse.com/1185916", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:squid-4.16-1.5.aarch64", "openSUSE Tumbleweed:squid-4.16-1.5.ppc64le", "openSUSE Tumbleweed:squid-4.16-1.5.s390x", "openSUSE Tumbleweed:squid-4.16-1.5.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-31806", }, ], }
rhsa-2020:2039
Vulnerability from csaf_redhat
Published
2020-05-06 13:27
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2039", url: "https://access.redhat.com/errata/RHSA-2020:2039", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2039.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:29+00:00", generator: { date: "2024-11-22T15:01:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2039", initial_release_date: "2020-05-06T13:27:06+00:00", revision_history: [ { date: "2020-05-06T13:27:06+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:27:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.1::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8010020200429095057:c27ad7f8", product: { name: "squid:4:8010020200429095057:c27ad7f8", product_id: "squid:4:8010020200429095057:c27ad7f8", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8010020200429095057:c27ad7f8", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, product_reference: "squid:4:8010020200429095057:c27ad7f8", relates_to_product_reference: "AppStream-8.1.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
RHSA-2020:2041
Vulnerability from csaf_redhat
Published
2020-05-06 13:53
Modified
2025-03-19 15:14
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2041", url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2041.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2025-03-19T15:14:20+00:00", generator: { date: "2025-03-19T15:14:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:2041", initial_release_date: "2020-05-06T13:53:02+00:00", revision_history: [ { date: "2020-05-06T13:53:02+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:53:02+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T15:14:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8020020200430095908:4cda2c84", product: { name: "squid:4:8020020200430095908:4cda2c84", product_id: "squid:4:8020020200430095908:4cda2c84", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8020020200430095908:4cda2c84", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, product_reference: "squid:4:8020020200430095908:4cda2c84", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020_2039
Vulnerability from csaf_redhat
Published
2020-05-06 13:27
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2039", url: "https://access.redhat.com/errata/RHSA-2020:2039", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2039.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:29+00:00", generator: { date: "2024-11-22T15:01:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2039", initial_release_date: "2020-05-06T13:27:06+00:00", revision_history: [ { date: "2020-05-06T13:27:06+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:27:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.1::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8010020200429095057:c27ad7f8", product: { name: "squid:4:8010020200429095057:c27ad7f8", product_id: "squid:4:8010020200429095057:c27ad7f8", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8010020200429095057:c27ad7f8", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, product_reference: "squid:4:8010020200429095057:c27ad7f8", relates_to_product_reference: "AppStream-8.1.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020:2038
Vulnerability from csaf_redhat
Published
2020-05-06 12:16
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2038", url: "https://access.redhat.com/errata/RHSA-2020:2038", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2038.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:20+00:00", generator: { date: "2024-11-22T15:01:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2038", initial_release_date: "2020-05-06T12:16:08+00:00", revision_history: [ { date: "2020-05-06T12:16:08+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T12:16:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8000020200428154754:f8e95b4e", product: { name: "squid:4:8000020200428154754:f8e95b4e", product_id: "squid:4:8000020200428154754:f8e95b4e", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8000020200428154754:f8e95b4e", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, product_reference: "squid:4:8000020200428154754:f8e95b4e", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
RHSA-2020:2040
Vulnerability from csaf_redhat
Published
2020-05-06 13:55
Modified
2025-03-19 15:14
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2040", url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2040.json", }, ], title: "Red Hat Security Advisory: squid security update", tracking: { current_release_date: "2025-03-19T15:14:26+00:00", generator: { date: "2025-03-19T15:14:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:2040", initial_release_date: "2020-05-06T13:55:10+00:00", revision_history: [ { date: "2020-05-06T13:55:10+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:55:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T15:14:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.src", product: { name: "squid-7:3.5.20-15.el7_8.1.src", product_id: "squid-7:3.5.20-15.el7_8.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020_2040
Vulnerability from csaf_redhat
Published
2020-05-06 13:55
Modified
2024-11-22 15:02
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2040", url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2040.json", }, ], title: "Red Hat Security Advisory: squid security update", tracking: { current_release_date: "2024-11-22T15:02:13+00:00", generator: { date: "2024-11-22T15:02:13+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2040", initial_release_date: "2020-05-06T13:55:10+00:00", revision_history: [ { date: "2020-05-06T13:55:10+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:55:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:02:13+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.src", product: { name: "squid-7:3.5.20-15.el7_8.1.src", product_id: "squid-7:3.5.20-15.el7_8.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
RHSA-2020:2039
Vulnerability from csaf_redhat
Published
2020-05-06 13:27
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2039", url: "https://access.redhat.com/errata/RHSA-2020:2039", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2039.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:29+00:00", generator: { date: "2024-11-22T15:01:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2039", initial_release_date: "2020-05-06T13:27:06+00:00", revision_history: [ { date: "2020-05-06T13:27:06+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:27:06+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product: { name: "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.1::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8010020200429095057:c27ad7f8", product: { name: "squid:4:8010020200429095057:c27ad7f8", product_id: "squid:4:8010020200429095057:c27ad7f8", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8010020200429095057:c27ad7f8", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.1.0%2B6436%2Baf881f9b.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, product_reference: "squid:4:8010020200429095057:c27ad7f8", relates_to_product_reference: "AppStream-8.1.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64 as a component of squid:4:8010020200429095057:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", product_id: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", relates_to_product_reference: "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:27:06+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2039", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.src", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debuginfo-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.s390x", "AppStream-8.1.0.Z.EUS:squid:4:8010020200429095057:c27ad7f8:squid-debugsource-7:4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020_2038
Vulnerability from csaf_redhat
Published
2020-05-06 12:16
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2038", url: "https://access.redhat.com/errata/RHSA-2020:2038", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2038.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:20+00:00", generator: { date: "2024-11-22T15:01:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2038", initial_release_date: "2020-05-06T12:16:08+00:00", revision_history: [ { date: "2020-05-06T12:16:08+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T12:16:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8000020200428154754:f8e95b4e", product: { name: "squid:4:8000020200428154754:f8e95b4e", product_id: "squid:4:8000020200428154754:f8e95b4e", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8000020200428154754:f8e95b4e", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, product_reference: "squid:4:8000020200428154754:f8e95b4e", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020:2041
Vulnerability from csaf_redhat
Published
2020-05-06 13:53
Modified
2025-03-19 15:14
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2041", url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2041.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2025-03-19T15:14:20+00:00", generator: { date: "2025-03-19T15:14:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:2041", initial_release_date: "2020-05-06T13:53:02+00:00", revision_history: [ { date: "2020-05-06T13:53:02+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:53:02+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T15:14:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8020020200430095908:4cda2c84", product: { name: "squid:4:8020020200430095908:4cda2c84", product_id: "squid:4:8020020200430095908:4cda2c84", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8020020200430095908:4cda2c84", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, product_reference: "squid:4:8020020200430095908:4cda2c84", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020_2041
Vulnerability from csaf_redhat
Published
2020-05-06 13:53
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2041", url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2041.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:59+00:00", generator: { date: "2024-11-22T15:01:59+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2041", initial_release_date: "2020-05-06T13:53:02+00:00", revision_history: [ { date: "2020-05-06T13:53:02+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:53:02+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:59+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream (v. 8)", product: { name: "Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8020020200430095908:4cda2c84", product: { name: "squid:4:8020020200430095908:4cda2c84", product_id: "squid:4:8020020200430095908:4cda2c84", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8020020200430095908:4cda2c84", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=aarch64&epoch=7", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_id: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B6449%2B6ba3df3e.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, product_reference: "squid:4:8020020200430095908:4cda2c84", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64 as a component of squid:4:8020020200430095908:4cda2c84 as a component of Red Hat Enterprise Linux AppStream (v. 8)", product_id: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", relates_to_product_reference: "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:53:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2041", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.src", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x", "AppStream-8.2.0.Z.MAIN.EUS:squid:4:8020020200430095908:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
rhsa-2020:2040
Vulnerability from csaf_redhat
Published
2020-05-06 13:55
Modified
2025-03-19 15:14
Summary
Red Hat Security Advisory: squid security update
Notes
Topic
An update for squid is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for squid is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\n* squid: parsing of header Proxy-Authentication leads to memory corruption (CVE-2019-12525)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2040", url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2040.json", }, ], title: "Red Hat Security Advisory: squid security update", tracking: { current_release_date: "2025-03-19T15:14:26+00:00", generator: { date: "2025-03-19T15:14:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.1", }, }, id: "RHSA-2020:2040", initial_release_date: "2020-05-06T13:55:10+00:00", revision_history: [ { date: "2020-05-06T13:55:10+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T13:55:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-19T15:14:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.src", product: { name: "squid-7:3.5.20-15.el7_8.1.src", product_id: "squid-7:3.5.20-15.el7_8.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=s390x&epoch=7", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64&epoch=7", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-migration-script@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_id: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-sysvinit@3.5.20-15.el7_8.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Server-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", }, product_reference: "squid-7:3.5.20-15.el7_8.1.src", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, { category: "default_component_of", full_product_name: { name: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", }, product_reference: "squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.8.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2019-12525", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2019-07-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1730535", }, ], notes: [ { category: "description", text: "An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.", title: "Vulnerability description", }, { category: "summary", text: "squid: parsing of header Proxy-Authentication leads to memory corruption", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12525", }, { category: "external", summary: "RHBZ#1730535", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1730535", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12525", url: "https://www.cve.org/CVERecord?id=CVE-2019-12525", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12525", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_3.txt", }, ], release_date: "2019-07-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "workaround", details: "Remove 'auth_param digest ...' configuration settings from squid.conf.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "squid: parsing of header Proxy-Authentication leads to memory corruption", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T13:55:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2040", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Server-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Server-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.src", "7Workstation-optional-7.8.Z:squid-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-debuginfo-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-migration-script-7:3.5.20-15.el7_8.1.x86_64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.ppc64le", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.s390x", "7Workstation-optional-7.8.Z:squid-sysvinit-7:3.5.20-15.el7_8.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
RHSA-2020:2038
Vulnerability from csaf_redhat
Published
2020-05-06 12:16
Modified
2024-11-22 15:01
Summary
Red Hat Security Advisory: squid:4 security update
Notes
Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.
Security Fix(es):
* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)
* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow (CVE-2019-12519)\n\n* squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution (CVE-2020-11945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2020:2038", url: "https://access.redhat.com/errata/RHSA-2020:2038", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2038.json", }, ], title: "Red Hat Security Advisory: squid:4 security update", tracking: { current_release_date: "2024-11-22T15:01:20+00:00", generator: { date: "2024-11-22T15:01:20+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2020:2038", initial_release_date: "2020-05-06T12:16:08+00:00", revision_history: [ { date: "2020-05-06T12:16:08+00:00", number: "1", summary: "Initial version", }, { date: "2020-05-06T12:16:08+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T15:01:20+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product: { name: "Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_e4s:8.0::appstream", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "squid:4:8000020200428154754:f8e95b4e", product: { name: "squid:4:8000020200428154754:f8e95b4e", product_id: "squid:4:8000020200428154754:f8e95b4e", product_identification_helper: { purl: "pkg:rpmmod/redhat/squid@4:8000020200428154754:f8e95b4e", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=src", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=src&epoch=7", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=ppc64le", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=ppc64le&epoch=7", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_id: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.0.0%2B4045%2B70edde92?arch=x86_64", }, }, }, { category: "product_version", name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debuginfo@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, { category: "product_version", name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_id: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/squid-debugsource@4.4-5.module%2Bel8.0.0%2B6430%2Bd78e5241.1?arch=x86_64&epoch=7", }, }, }, ], category: "architecture", name: "x86_64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, product_reference: "squid:4:8000020200428154754:f8e95b4e", relates_to_product_reference: "AppStream-8.0.0.Z.E4S", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", }, product_reference: "libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, { category: "default_component_of", full_product_name: { name: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64 as a component of squid:4:8000020200428154754:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)", product_id: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", }, product_reference: "squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", relates_to_product_reference: "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", cwe: { id: "CWE-121", name: "Stack-based Buffer Overflow", }, discovery_date: "2020-04-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827552", }, ], notes: [ { category: "description", text: "A flaw was found in Squid through version 4.7. When handling the tag esi:when, when ESI is enabled, Squid calls the ESIExpression::Evaluate function which uses a fixed stack buffer to hold the expression. While processing the expression, there is no check to ensure that the stack won't overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", title: "Vulnerability summary", }, { category: "other", text: "The squid packages are compiled with protections like stack canaries, which should reduce the chance of a successful exploitation dramatically and the most likely outcome is a crash without code execution.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-12519", }, { category: "external", summary: "RHBZ#1827552", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827552", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-12519", url: "https://www.cve.org/CVERecord?id=CVE-2019-12519", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", }, { category: "external", summary: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow", }, { cve: "CVE-2020-11945", cwe: { id: "CWE-284", name: "Improper Access Control", }, discovery_date: "2020-04-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1827563", }, ], notes: [ { category: "description", text: "A flaw was found in Squid, where a remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This issue occurs because the attacker can overflow the nonce reference counter, which results in remote code execution if the pooled token credentials are freed.", title: "Vulnerability description", }, { category: "summary", text: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-11945", }, { category: "external", summary: "RHBZ#1827563", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1827563", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-11945", url: "https://www.cve.org/CVERecord?id=CVE-2020-11945", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-11945", }, { category: "external", summary: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", url: "http://www.squid-cache.org/Advisories/SQUID-2020_4.txt", }, ], release_date: "2020-04-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-05-06T12:16:08+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", product_ids: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2020:2038", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debuginfo-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-debugsource-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:libecap-devel-0:1.0.1-2.module+el8.0.0+4045+70edde92.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.src", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debuginfo-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le", "AppStream-8.0.0.Z.E4S:squid:4:8000020200428154754:f8e95b4e:squid-debugsource-7:4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution", }, ], }
fkie_cve-2019-12519
Vulnerability from fkie_nvd
Published
2020-04-15 20:15
Modified
2024-11-21 04:23
Severity ?
Summary
An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
squid-cache | squid | * | |
squid-cache | squid | * | |
squid-cache | squid | * | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.10 | |
canonical | ubuntu_linux | 20.04 | |
opensuse | leap | 15.1 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", matchCriteriaId: "FC9F2659-B37B-4E7B-AE40-B91BF3CE4E88", versionEndIncluding: "3.5.28", versionStartIncluding: "3.0", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", matchCriteriaId: "FDF78DA3-A197-41B0-B5CB-E89457D37375", versionEndIncluding: "4.10", versionStartIncluding: "4.0", vulnerable: true, }, { criteria: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", matchCriteriaId: "306640BC-6B06-4BEE-BB6E-B7B3A4613DDC", versionEndIncluding: "5.0.1", versionStartIncluding: "5.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", matchCriteriaId: "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", matchCriteriaId: "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", matchCriteriaId: "A31C8344-3E02-4EB8-8BD8-4C84B7959624", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", matchCriteriaId: "902B8056-9E37-443B-8905-8AA93E2447FB", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", matchCriteriaId: "B620311B-34A3-48A6-82DF-6F078D7A4493", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", }, { lang: "es", value: "Se detectó un problema en Squid versiones hasta 4.7. Cuando se maneja la etiqueta esi:when cuando ESI está habilitado, Squid llama a la función ESIExpression::Evaluate. Esta función usa un búfer de pila fijado para contener la expresión mientras se está evaluando. Cuando de procesa la expresión, podría evaluar la parte superior de la pila o agregar un nuevo miembro en la pila. Cuando se agrega un nuevo miembro, no se realiza ninguna comprobación para asegurar que la pila no se desborde.", }, ], id: "CVE-2019-12519", lastModified: "2024-11-21T04:23:01.190", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2020-04-15T20:15:13.473", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202005-05", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4356-1/", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2020/dsa-4682", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202005-05", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4356-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2020/dsa-4682", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-2398-fmp4-7w9h
Vulnerability from github
Published
2022-05-24 17:14
Modified
2022-05-24 17:14
Details
An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
{ affected: [], aliases: [ "CVE-2019-12519", ], database_specific: { cwe_ids: [ "CWE-787", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2020-04-15T20:15:00Z", severity: "HIGH", }, details: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", id: "GHSA-2398-fmp4-7w9h", modified: "2022-05-24T17:14:19Z", published: "2022-05-24T17:14:19Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { type: "WEB", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202005-05", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20210205-0006", }, { type: "WEB", url: "https://usn.ubuntu.com/4356-1", }, { type: "WEB", url: "https://www.debian.org/security/2020/dsa-4682", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, ], schema_version: "1.4.0", severity: [], }
wid-sec-w-2022-1593
Vulnerability from csaf_certbund
Published
2020-04-15 22:00
Modified
2023-10-05 22:00
Summary
Squid: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen oder Sicherheitsvorkehrungen zu umgehen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-1593 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1593.json", }, { category: "self", summary: "WID-SEC-2022-1593 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1593", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-010 vom 2023-10-06", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-010.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-008 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-008.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-009 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-009.html", }, { category: "external", summary: "NIST Database vom 2020-04-15", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "NIST Database vom 2020-04-15", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12520", }, { category: "external", summary: "GitLab jeriko.one Security", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { category: "external", summary: "GitLab jeriko.one Security", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1134-1 vom 2020-04-29", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201134-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1156-1 vom 2020-04-30", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201156-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2038 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2038", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2039 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2039", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2040 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2041 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-2040 vom 2020-05-08", url: "https://oss.oracle.com/pipermail/el-errata/2020-May/009890.html", }, { category: "external", summary: "Debian Security Advisory DSA-4682 vom 2020-05-09", url: "https://www.debian.org/security/2020/dsa-4682", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-2041 vom 2020-05-13", url: "https://oss.oracle.com/pipermail/el-errata/2020-May/009910.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4356-1 vom 2020-05-13", url: "https://usn.ubuntu.com/4356-1/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1227-1 vom 2020-05-15", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201227-1.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:2040 vom 2020-05-21", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2040-Important-CentOS-7-squid-Security-Update-tp4645943.html", }, { category: "external", summary: "Debian Security Advisory DLA-2278 vom 2020-07-11", url: "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00009.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4446-1 vom 2020-08-03", url: "https://usn.ubuntu.com/4446-1/", }, { category: "external", summary: "Ubuntu Security Notice USN-4446-2 vom 2020-08-27", url: "https://usn.ubuntu.com/4446-2/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4743 vom 2020-11-04", url: "https://access.redhat.com/errata/RHSA-2020:4743", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-22254 vom 2022-09-30", url: "https://linux.oracle.com/errata/ELSA-2022-22254.html", }, ], source_lang: "en-US", title: "Squid: Mehrere Schwachstellen", tracking: { current_release_date: "2023-10-05T22:00:00.000+00:00", generator: { date: "2024-08-15T17:35:56.577+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-1593", initial_release_date: "2020-04-15T22:00:00.000+00:00", revision_history: [ { date: "2020-04-15T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2020-04-29T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-03T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-06T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-05-07T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2020-05-10T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-05-13T22:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux und Ubuntu aufgenommen", }, { date: "2020-05-14T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-21T22:00:00.000+00:00", number: "9", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-07-12T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-08-03T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-08-27T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-11-03T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-10-03T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2023-09-27T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-10-05T22:00:00.000+00:00", number: "16", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "16", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, { branches: [ { category: "product_name", name: "Open Source Squid <= 4.7", product: { name: "Open Source Squid <= 4.7", product_id: "457441", product_identification_helper: { cpe: "cpe:/a:squid-cache:squid:4.7", }, }, }, { category: "product_name", name: "Open Source Squid <= 5", product: { name: "Open Source Squid <= 5", product_id: "T016320", product_identification_helper: { cpe: "cpe:/a:squid-cache:squid:5", }, }, }, ], category: "product_name", name: "Squid", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Squid. Diese besteht aufgrund eines Stapelpuffer-Überlaufs in der ESI Expression. Ein Angreifer kann diese Schwachstelle ausnutzen, um Code zur Ausführung zu bringen.", }, ], product_status: { known_affected: [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", ], last_affected: [ "457441", "T016320", ], }, release_date: "2020-04-15T22:00:00.000+00:00", title: "CVE-2019-12519", }, { cve: "CVE-2019-12520", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Squid aufgrund eines Cache Poisoning Fehlers. Von Angreifern kontrolliertes HTML kann für die falsche Domäne bereitgestellt werden, und somit Zugriff auf bisher unerreichbare Codepfade wie ESI ermöglichen.", }, ], product_status: { known_affected: [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", ], last_affected: [ "457441", "T016320", ], }, release_date: "2020-04-15T22:00:00.000+00:00", title: "CVE-2019-12520", }, ], }
WID-SEC-W-2022-1593
Vulnerability from csaf_certbund
Published
2020-04-15 22:00
Modified
2023-10-05 22:00
Summary
Squid: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Squid ist ein Open-Source Web Proxy Cache für Unix und Windows Plattformen. Die Software unterstützt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuführen oder Sicherheitsvorkehrungen zu umgehen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-1593 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1593.json", }, { category: "self", summary: "WID-SEC-2022-1593 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1593", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-010 vom 2023-10-06", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-010.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-008 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-008.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALASSQUID4-2023-009 vom 2023-09-27", url: "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-009.html", }, { category: "external", summary: "NIST Database vom 2020-04-15", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12519", }, { category: "external", summary: "NIST Database vom 2020-04-15", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-12520", }, { category: "external", summary: "GitLab jeriko.one Security", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { category: "external", summary: "GitLab jeriko.one Security", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1134-1 vom 2020-04-29", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201134-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1156-1 vom 2020-04-30", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201156-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2038 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2038", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2039 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2039", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2040 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2040", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2041 vom 2020-05-06", url: "https://access.redhat.com/errata/RHSA-2020:2041", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-2040 vom 2020-05-08", url: "https://oss.oracle.com/pipermail/el-errata/2020-May/009890.html", }, { category: "external", summary: "Debian Security Advisory DSA-4682 vom 2020-05-09", url: "https://www.debian.org/security/2020/dsa-4682", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2020-2041 vom 2020-05-13", url: "https://oss.oracle.com/pipermail/el-errata/2020-May/009910.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4356-1 vom 2020-05-13", url: "https://usn.ubuntu.com/4356-1/", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1227-1 vom 2020-05-15", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20201227-1.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:2040 vom 2020-05-21", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2040-Important-CentOS-7-squid-Security-Update-tp4645943.html", }, { category: "external", summary: "Debian Security Advisory DLA-2278 vom 2020-07-11", url: "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00009.html", }, { category: "external", summary: "Ubuntu Security Notice USN-4446-1 vom 2020-08-03", url: "https://usn.ubuntu.com/4446-1/", }, { category: "external", summary: "Ubuntu Security Notice USN-4446-2 vom 2020-08-27", url: "https://usn.ubuntu.com/4446-2/", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4743 vom 2020-11-04", url: "https://access.redhat.com/errata/RHSA-2020:4743", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-22254 vom 2022-09-30", url: "https://linux.oracle.com/errata/ELSA-2022-22254.html", }, ], source_lang: "en-US", title: "Squid: Mehrere Schwachstellen", tracking: { current_release_date: "2023-10-05T22:00:00.000+00:00", generator: { date: "2024-08-15T17:35:56.577+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-1593", initial_release_date: "2020-04-15T22:00:00.000+00:00", revision_history: [ { date: "2020-04-15T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2020-04-29T22:00:00.000+00:00", number: "2", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-03T22:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-06T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-05-07T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2020-05-10T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-05-13T22:00:00.000+00:00", number: "7", summary: "Neue Updates von Oracle Linux und Ubuntu aufgenommen", }, { date: "2020-05-14T22:00:00.000+00:00", number: "8", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-05-21T22:00:00.000+00:00", number: "9", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-07-12T22:00:00.000+00:00", number: "10", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-08-03T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-08-27T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2020-11-03T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-10-03T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2023-09-27T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-10-05T22:00:00.000+00:00", number: "16", summary: "Neue Updates von Amazon aufgenommen", }, ], status: "final", version: "16", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, { branches: [ { category: "product_name", name: "Open Source Squid <= 4.7", product: { name: "Open Source Squid <= 4.7", product_id: "457441", product_identification_helper: { cpe: "cpe:/a:squid-cache:squid:4.7", }, }, }, { category: "product_name", name: "Open Source Squid <= 5", product: { name: "Open Source Squid <= 5", product_id: "T016320", product_identification_helper: { cpe: "cpe:/a:squid-cache:squid:5", }, }, }, ], category: "product_name", name: "Squid", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2019-12519", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Squid. Diese besteht aufgrund eines Stapelpuffer-Überlaufs in der ESI Expression. Ein Angreifer kann diese Schwachstelle ausnutzen, um Code zur Ausführung zu bringen.", }, ], product_status: { known_affected: [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", ], last_affected: [ "457441", "T016320", ], }, release_date: "2020-04-15T22:00:00.000+00:00", title: "CVE-2019-12519", }, { cve: "CVE-2019-12520", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in Squid aufgrund eines Cache Poisoning Fehlers. Von Angreifern kontrolliertes HTML kann für die falsche Domäne bereitgestellt werden, und somit Zugriff auf bisher unerreichbare Codepfade wie ESI ermöglichen.", }, ], product_status: { known_affected: [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914", ], last_affected: [ "457441", "T016320", ], }, release_date: "2020-04-15T22:00:00.000+00:00", title: "CVE-2019-12520", }, ], }
gsd-2019-12519
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-12519", description: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", id: "GSD-2019-12519", references: [ "https://www.suse.com/security/cve/CVE-2019-12519.html", "https://www.debian.org/security/2020/dsa-4682", "https://access.redhat.com/errata/RHSA-2020:2041", "https://access.redhat.com/errata/RHSA-2020:2040", "https://access.redhat.com/errata/RHSA-2020:2039", "https://access.redhat.com/errata/RHSA-2020:2038", "https://ubuntu.com/security/CVE-2019-12519", "https://security.archlinux.org/CVE-2019-12519", "https://alas.aws.amazon.com/cve/html/CVE-2019-12519.html", "https://linux.oracle.com/cve/CVE-2019-12519.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-12519", ], details: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", id: "GSD-2019-12519", modified: "2023-12-13T01:23:43.979588Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-12519", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", refsource: "MISC", url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { name: "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { name: "DSA-4682", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4682", }, { name: "openSUSE-SU-2020:0623", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { name: "GLSA-202005-05", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202005-05", }, { name: "USN-4356-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4356-1/", }, { name: "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0006/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "3.5.28", versionStartIncluding: "3.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "4.10", versionStartIncluding: "4.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "5.0.1", versionStartIncluding: "5.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-12519", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-787", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", refsource: "MISC", tags: [ "Third Party Advisory", ], url: "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt", }, { name: "[oss-security] 20200423 [ADVISORY] SQUID-2019:12 Multiple issues in ESI Response processing", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2020/04/23/1", }, { name: "DSA-4682", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2020/dsa-4682", }, { name: "openSUSE-SU-2020:0623", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html", }, { name: "GLSA-202005-05", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202005-05", }, { name: "USN-4356-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4356-1/", }, { name: "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html", }, { name: "https://security.netapp.com/advisory/ntap-20210205-0006/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20210205-0006/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2021-02-11T14:43Z", publishedDate: "2020-04-15T20:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.