Action not permitted
Modal body text goes here.
cve-2019-12520
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.squid-cache.org/Versions/v4/ | Release Notes, Vendor Advisory | |
cve@mitre.org | http://www.squid-cache.org/Versions/v4/changesets/ | Release Notes, Vendor Advisory | |
cve@mitre.org | https://github.com/squid-cache/squid/commits/v4 | Patch, Third Party Advisory | |
cve@mitre.org | https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt | Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210205-0006/ | Third Party Advisory | |
cve@mitre.org | https://usn.ubuntu.com/4446-1/ | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2020/dsa-4682 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:38.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.squid-cache.org/Versions/v4/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.squid-cache.org/Versions/v4/changesets/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/squid-cache/squid/commits/v4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "name": "DSA-4682", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4682" }, { "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "name": "USN-4446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4446-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210205-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-05T11:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.squid-cache.org/Versions/v4/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.squid-cache.org/Versions/v4/changesets/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/squid-cache/squid/commits/v4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "name": "DSA-4682", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4682" }, { "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "name": "USN-4446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4446-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210205-0006/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12520", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.squid-cache.org/Versions/v4/", "refsource": "MISC", "url": "http://www.squid-cache.org/Versions/v4/" }, { "name": "http://www.squid-cache.org/Versions/v4/changesets/", "refsource": "MISC", "url": "http://www.squid-cache.org/Versions/v4/changesets/" }, { "name": "https://github.com/squid-cache/squid/commits/v4", "refsource": "MISC", "url": "https://github.com/squid-cache/squid/commits/v4" }, { "name": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt", "refsource": "MISC", "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "name": "DSA-4682", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4682" }, { "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "name": "USN-4446-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4446-1/" }, { "name": "https://security.netapp.com/advisory/ntap-20210205-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210205-0006/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-12520", "datePublished": "2020-04-15T19:14:25", "dateReserved": "2019-06-02T00:00:00", "dateUpdated": "2024-08-04T23:24:38.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-12520\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2020-04-15T20:15:13.520\",\"lastModified\":\"2021-02-11T14:42:54.503\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 un problema en Squid versiones hasta 4.7 y 5. Cuando se recibe una petici\u00f3n, Squid comprueba su memoria cach\u00e9 para visualizar si puede servir una respuesta. Lo hace al realizar un hash MD5 de la URL absoluta de la petici\u00f3n. Si se encuentra, sirve la petici\u00f3n. La URL absoluta puede incluir la UserInfo decodificada (nombre de usuario y contrase\u00f1a) para determinados protocolos. Esta informaci\u00f3n decodificada se antepone al dominio. Esto permite a un atacante proporcionar un nombre de usuario que tenga caracteres especiales para delimitar el dominio y tratar el resto de la URL como una ruta o cadena de consulta. Un atacante podr\u00eda primero hacer una petici\u00f3n a su dominio usando un nombre de usuario codificado, luego, cuando llega una petici\u00f3n para el dominio objetivo que decodifica a la URL exacta, servir\u00e1 el HTML del atacante en lugar del HTML real. En los servidores de Squid que tambi\u00e9n act\u00faan como proxies inversos, esto permite a un atacante conseguir acceso a funcionalidades que solo los proxies inversos pueden utilizar, tal y como ESI.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.7\",\"matchCriteriaId\":\"A5584C95-5CB1-4D45-8C05-633746AE2AB4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://www.squid-cache.org/Versions/v4/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.squid-cache.org/Versions/v4/changesets/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/squid-cache/squid/commits/v4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210205-0006/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4446-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4682\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2019-12520
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2019-12520", "description": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", "id": "GSD-2019-12520", "references": [ "https://www.suse.com/security/cve/CVE-2019-12520.html", "https://www.debian.org/security/2020/dsa-4682", "https://access.redhat.com/errata/RHSA-2020:4743", "https://ubuntu.com/security/CVE-2019-12520", "https://linux.oracle.com/cve/CVE-2019-12520.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-12520" ], "details": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", "id": "GSD-2019-12520", "modified": "2023-12-13T01:23:43.591851Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12520", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.squid-cache.org/Versions/v4/", "refsource": "MISC", "url": "http://www.squid-cache.org/Versions/v4/" }, { "name": "http://www.squid-cache.org/Versions/v4/changesets/", "refsource": "MISC", "url": "http://www.squid-cache.org/Versions/v4/changesets/" }, { "name": "https://github.com/squid-cache/squid/commits/v4", "refsource": "MISC", "url": "https://github.com/squid-cache/squid/commits/v4" }, { "name": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt", "refsource": "MISC", "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "name": "DSA-4682", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4682" }, { "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "name": "USN-4446-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4446-1/" }, { "name": "https://security.netapp.com/advisory/ntap-20210205-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210205-0006/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-12520" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "name": "http://www.squid-cache.org/Versions/v4/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.squid-cache.org/Versions/v4/" }, { "name": "http://www.squid-cache.org/Versions/v4/changesets/", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.squid-cache.org/Versions/v4/changesets/" }, { "name": "https://github.com/squid-cache/squid/commits/v4", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/squid-cache/squid/commits/v4" }, { "name": "DSA-4682", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4682" }, { "name": "[debian-lts-announce] 20200710 [SECURITY] [DLA 2278-1] squid3 security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "name": "USN-4446-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4446-1/" }, { "name": "https://security.netapp.com/advisory/ntap-20210205-0006/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210205-0006/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-02-11T14:42Z", "publishedDate": "2020-04-15T20:15Z" } } }
wid-sec-w-2022-1594
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Squid ist ein Open-Source Web Proxy Cache f\u00fcr Unix und Windows Plattformen. Die Software unterst\u00fctzt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um einen Cross-Site Scripting Angriff durchzuf\u00fchren und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1594 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1594.json" }, { "category": "self", "summary": "WID-SEC-2022-1594 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1594" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2023-2318 vom 2023-10-27", "url": "https://alas.aws.amazon.com/AL2/ALAS-2023-2318.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-010 vom 2023-10-06", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-010.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-009 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-009.html" }, { "category": "external", "summary": "Squid Security Update Advisory SQUID-2019:4 vom 2020-04-19", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_4.txt" }, { "category": "external", "summary": "Debian Security Advisory DSA-4682 vom 2020-05-09", "url": "https://www.debian.org/security/2020/dsa-4682" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1227-1 vom 2020-05-15", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201227-1.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2278 vom 2020-07-11", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00009.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4446-1 vom 2020-08-03", "url": "https://usn.ubuntu.com/4446-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4446-2 vom 2020-08-27", "url": "https://usn.ubuntu.com/4446-2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4743 vom 2020-11-04", "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-22254 vom 2022-09-30", "url": "https://linux.oracle.com/errata/ELSA-2022-22254.html" } ], "source_lang": "en-US", "title": "Squid: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-26T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:59:38.765+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1594", "initial_release_date": "2020-04-19T22:00:00.000+00:00", "revision_history": [ { "date": "2020-04-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-05-10T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-05-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-07-12T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-08-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-08-27T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-11-03T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-05T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-26T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "11" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Squid \u003c 4.8", "product": { "name": "Open Source Squid \u003c 4.8", "product_id": "T016330", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:4.8" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12520", "notes": [ { "category": "description", "text": "In Squid existiert eine Cross-Site Scripting Schwachstelle. HTML und Script-Eingaben werden im URL-Cache nicht ordnungsgem\u00e4\u00df \u00fcberpr\u00fcft, bevor sie an den Benutzer zur\u00fcckgegeben werden. Ein entfernter anonymer Angreifer kann durch Ausnutzung dieser Schwachstelle beliebigen HTML- und Script-Code durch den Browser des Benutzers im Kontext der betroffenen Seite ausf\u00fchren. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen eine modifizierte URL oder Webseite in seinem Webbrowser zu \u00f6ffnen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2020-04-19T22:00:00Z", "title": "CVE-2019-12520" }, { "cve": "CVE-2019-12524", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Squid in der Cache-Manager Komponente. Sie basiert darauf, dass speziell gestaltete URLs zur Umgehung der Zugriffsbeschr\u00e4nkungen auf den Cache-Manager genutzt werden k\u00f6nnen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914" ] }, "release_date": "2020-04-19T22:00:00Z", "title": "CVE-2019-12524" } ] }
wid-sec-w-2022-1593
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Squid ist ein Open-Source Web Proxy Cache f\u00fcr Unix und Windows Plattformen. Die Software unterst\u00fctzt Proxying und Caching von HTTP, FTP und anderen Protokollen, sowie SSL und Access Control Lists.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Squid ausnutzen, um beliebigen Programmcode mit den Rechten des Dienstes auszuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1593 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2022-1593.json" }, { "category": "self", "summary": "WID-SEC-2022-1593 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1593" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-010 vom 2023-10-06", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-010.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-008 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-008.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASSQUID4-2023-009 vom 2023-09-27", "url": "https://alas.aws.amazon.com/AL2/ALASSQUID4-2023-009.html" }, { "category": "external", "summary": "NIST Database vom 2020-04-15", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12519" }, { "category": "external", "summary": "NIST Database vom 2020-04-15", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12520" }, { "category": "external", "summary": "GitLab jeriko.one Security", "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12519.txt" }, { "category": "external", "summary": "GitLab jeriko.one Security", "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1134-1 vom 2020-04-29", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201134-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1156-1 vom 2020-04-30", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201156-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2038 vom 2020-05-06", "url": "https://access.redhat.com/errata/RHSA-2020:2038" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2039 vom 2020-05-06", "url": "https://access.redhat.com/errata/RHSA-2020:2039" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2040 vom 2020-05-06", "url": "https://access.redhat.com/errata/RHSA-2020:2040" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:2041 vom 2020-05-06", "url": "https://access.redhat.com/errata/RHSA-2020:2041" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-2040 vom 2020-05-08", "url": "https://oss.oracle.com/pipermail/el-errata/2020-May/009890.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4682 vom 2020-05-09", "url": "https://www.debian.org/security/2020/dsa-4682" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2020-2041 vom 2020-05-13", "url": "https://oss.oracle.com/pipermail/el-errata/2020-May/009910.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4356-1 vom 2020-05-13", "url": "https://usn.ubuntu.com/4356-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:1227-1 vom 2020-05-15", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20201227-1.html" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:2040 vom 2020-05-21", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-2040-Important-CentOS-7-squid-Security-Update-tp4645943.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2278 vom 2020-07-11", "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202007/msg00009.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4446-1 vom 2020-08-03", "url": "https://usn.ubuntu.com/4446-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4446-2 vom 2020-08-27", "url": "https://usn.ubuntu.com/4446-2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:4743 vom 2020-11-04", "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-22254 vom 2022-09-30", "url": "https://linux.oracle.com/errata/ELSA-2022-22254.html" } ], "source_lang": "en-US", "title": "Squid: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-05T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:59:37.932+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1593", "initial_release_date": "2020-04-15T22:00:00.000+00:00", "revision_history": [ { "date": "2020-04-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2020-04-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-05-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-05-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-07T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2020-05-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-05-13T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2020-05-14T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-05-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-07-12T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2020-08-03T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-08-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2020-11-03T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2023-10-05T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "16" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "branches": [ { "category": "product_name", "name": "Open Source Squid \u003c= 4.7", "product": { "name": "Open Source Squid \u003c= 4.7", "product_id": "457441", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:4.7" } } }, { "category": "product_name", "name": "Open Source Squid \u003c= 5", "product": { "name": "Open Source Squid \u003c= 5", "product_id": "T016320", "product_identification_helper": { "cpe": "cpe:/a:squid-cache:squid:5" } } } ], "category": "product_name", "name": "Squid" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12519", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Squid. Diese besteht aufgrund eines Stapelpuffer-\u00dcberlaufs in der ESI Expression. Ein Angreifer kann diese Schwachstelle ausnutzen, um Code zur Ausf\u00fchrung zu bringen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914" ], "last_affected": [ "457441", "T016320" ] }, "release_date": "2020-04-15T22:00:00Z", "title": "CVE-2019-12519" }, { "cve": "CVE-2019-12520", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Squid aufgrund eines Cache Poisoning Fehlers. Von Angreifern kontrolliertes HTML kann f\u00fcr die falsche Dom\u00e4ne bereitgestellt werden, und somit Zugriff auf bisher unerreichbare Codepfade wie ESI erm\u00f6glichen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "1727", "T004914" ], "last_affected": [ "457441", "T016320" ] }, "release_date": "2020-04-15T22:00:00Z", "title": "CVE-2019-12520" } ] }
rhsa-2020_4743
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nThe following packages have been upgraded to a later upstream version: squid (4.11). (BZ#1829467)\n\nSecurity Fix(es):\n\n* squid: Improper input validation in request allows for proxy manipulation (CVE-2019-12520)\n\n* squid: Off-by-one error in addStackElement allows for heap buffer overflow and crash (CVE-2019-12521)\n\n* squid: Improper input validation in URI processor (CVE-2019-12523)\n\n* squid: Improper access restriction in url_regex may lead to security bypass (CVE-2019-12524)\n\n* squid: Heap overflow issue in URN processing (CVE-2019-12526)\n\n* squid: Information Disclosure issue in FTP Gateway (CVE-2019-12528)\n\n* squid: Out of bounds read in Proxy-Authorization header causes DoS (CVE-2019-12529)\n\n* squid: Denial of service in cachemgr.cgi (CVE-2019-12854)\n\n* squid: Buffer overflow in URI processor (CVE-2019-18676)\n\n* squid: Cross-Site Request Forgery issue in HTTP Request processing (CVE-2019-18677)\n\n* squid: HTTP Request Splitting issue in HTTP message processing (CVE-2019-18678)\n\n* squid: Information Disclosure issue in HTTP Digest Authentication (CVE-2019-18679)\n\n* squid: Mishandled HTML in the host parameter to cachemgr.cgi results in insecure behaviour (CVE-2019-18860)\n\n* squid: Improper input validation issues in HTTP Request processing (CVE-2020-8449)\n\n* squid: Buffer overflow in reverse-proxy configurations (CVE-2020-8450)\n\n* squid: DoS in TLS handshake (CVE-2020-14058)\n\n* squid: Request smuggling and poisoning attack against the HTTP cache (CVE-2020-15049)\n\n* squid: Improper input validation could result in a DoS (CVE-2020-24606)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4743", "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/" }, { "category": "external", "summary": "1730523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730523" }, { "category": "external", "summary": "1730528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730528" }, { "category": "external", "summary": "1770349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770349" }, { "category": "external", "summary": "1770356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770356" }, { "category": "external", "summary": "1770360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770360" }, { "category": "external", "summary": "1770365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770365" }, { "category": "external", "summary": "1770371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770371" }, { "category": "external", "summary": "1770375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770375" }, { "category": "external", "summary": "1798534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798534" }, { "category": "external", "summary": "1798540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798540" }, { "category": "external", "summary": "1798552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798552" }, { "category": "external", "summary": "1817121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817121" }, { "category": "external", "summary": "1827558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827558" }, { "category": "external", "summary": "1827562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827562" }, { "category": "external", "summary": "1827570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827570" }, { "category": "external", "summary": "1852550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852550" }, { "category": "external", "summary": "1852554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852554" }, { "category": "external", "summary": "1871705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1871705" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4743.json" } ], "title": "Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T22:56:43+00:00", "generator": { "date": "2024-11-05T22:56:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4743", "initial_release_date": "2020-11-04T01:45:05+00:00", "revision_history": [ { "date": "2020-11-04T01:45:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-11-04T01:45:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:56:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "squid:4:8030020200828070549:30b713e6", "product": { "name": "squid:4:8030020200828070549:30b713e6", "product_id": "squid:4:8030020200828070549:30b713e6", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/squid@4:8030020200828070549:30b713e6" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src" } } }, { "category": "product_version", "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "product": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "product_id": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64" } } }, { "category": "product_version", "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_id": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_id": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_id": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=s390x" } } }, { "category": "product_version", "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_id": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_id": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_id": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le" } } }, { "category": "product_version", "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_id": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_id": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=ppc64le\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_id": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=ppc64le\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=aarch64" } } }, { "category": "product_version", "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_id": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_id": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=aarch64\u0026epoch=7" } } }, { "category": "product_version", "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_id": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/squid-debugsource@4.11-3.module%2Bel8.3.0%2B7851%2B7808b5f9?arch=aarch64\u0026epoch=7" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, "product_reference": "squid:4:8030020200828070549:30b713e6", "relates_to_product_reference": "AppStream-8.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64" }, "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64" }, "product_reference": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le" }, "product_reference": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x" }, "product_reference": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src" }, "product_reference": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" }, "product_reference": "squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64" }, "product_reference": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le" }, "product_reference": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x" }, "product_reference": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" }, "product_reference": "squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64" }, "product_reference": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le" }, "product_reference": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x" }, "product_reference": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" }, { "category": "default_component_of", "full_product_name": { "name": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64 as a component of squid:4:8030020200828070549:30b713e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" }, "product_reference": "squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "relates_to_product_reference": "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-12520", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827558" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. The absolute URL of a request can include the decoded UserInfo (username and password) for certain protocols. This decoded info may contain special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Improper input validation in request allows for proxy manipulation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12520" }, { "category": "external", "summary": "RHBZ#1827558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827558" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12520", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12520" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12520", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12520" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_4.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_4.txt" } ], "release_date": "2020-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Improper input validation in request allows for proxy manipulation" }, { "cve": "CVE-2019-12521", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827562" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it\u0027s off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can\u0027t affect adjacent memory blocks, and thus just leads to a crash while processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Off-by-one error in addStackElement allows for heap buffer overflow and crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12521" }, { "category": "external", "summary": "RHBZ#1827562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827562" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12521", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12521" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_12.txt" } ], "release_date": "2020-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Off-by-one error in addStackElement allows for heap buffer overflow and crash" }, { "cve": "CVE-2019-12523", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770371" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn\u0027t go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Improper input validation in URI processor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12523" }, { "category": "external", "summary": "RHBZ#1770371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12523", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12523" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12523", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12523" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_8.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_8.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "Access to manager services can be prevented by enabling the Via header: (in /etc/squid/squid.conf)\n~~~ \nvia on\n~~~\nThere are no reliable workarounds to prevent access to restricted upstream servers.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Improper input validation in URI processor" }, { "cve": "CVE-2019-12524", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827570" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. The Cache Manager for Squid has rules that, by default, block access to anyone other than the maintainer. An attacker, with the ability to send a properly crafted URL, can bypass the url_regex check and gain access to the blocked resource. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Improper access restriction in url_regex may lead to security bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12524" }, { "category": "external", "summary": "RHBZ#1827570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12524", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12524" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_4.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_4.txt" } ], "release_date": "2020-04-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Improper access restriction in url_regex may lead to security bypass" }, { "cve": "CVE-2019-12526", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770356" } ], "notes": [ { "category": "description", "text": "A heap-based buffer overflow was found in the way squid processed certain Uniform Resource Names (URNs). A remote attacker could use this flaw to cause Squid to crash or execute arbitrary code with the permissions of the user running Squid.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Heap overflow issue in URN processing", "title": "Vulnerability summary" }, { "category": "other", "text": "This is a heap-based buffer overflow, which can be triggered by a malicious client. The client can overwrite substantial amount of heap potentially causing squid to crash or even execute arbitrary code with the permissions of the user running squid (normally squid user which is non-privileged). Also on Red Hat Products, squid is confined with selinux which should reduce the possibilities of code execution.\n\nBecause of the above mentioned difficulties in exploitation, Red Hat Product Security has classified this flaw as having Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12526" }, { "category": "external", "summary": "RHBZ#1770356", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770356" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12526", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12526" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_7.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_7.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "The following mitigation is suggested by upstream:\n\nDeny urn: protocol URI being proxied to all clients:\n~~~\n acl URN proto URN\n http_access deny URN\n~~~", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Heap overflow issue in URN processing" }, { "cve": "CVE-2019-12528", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798534" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users\u0027 sessions or non-Squid processes.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Information Disclosure issue in FTP Gateway", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12528" }, { "category": "external", "summary": "RHBZ#1798534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798534" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12528", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12528" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2020_2.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2020_2.txt" } ], "release_date": "2020-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "As a workaround, it is possible to disable support for FTP. In order to do so, remove the following line from your squid configuration file:\nacl Safe_ports 21\n\nThen add the following lines to your squid configuration file:\nacl FTP proto FTP\nhttp_access deny FTP", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Information Disclosure issue in FTP Gateway" }, { "cve": "CVE-2019-12529", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730528" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn\u0027t greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Out of bounds read in Proxy-Authorization header causes DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12529" }, { "category": "external", "summary": "RHBZ#1730528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12529", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12529" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12529", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12529" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_2.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_2.txt" } ], "release_date": "2019-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "Remove \u0027auth_param basic ...\u0027 configuration settings from squid.conf", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Out of bounds read in Proxy-Authorization header causes DoS" }, { "cve": "CVE-2019-12854", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730523" } ], "notes": [ { "category": "description", "text": "Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Denial of service in cachemgr.cgi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-12854" }, { "category": "external", "summary": "RHBZ#1730523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730523" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12854", "url": "https://www.cve.org/CVERecord?id=CVE-2019-12854" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12854", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12854" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_1.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_1.txt" } ], "release_date": "2019-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Denial of service in cachemgr.cgi" }, { "cve": "CVE-2019-18676", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770375" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Buffer overflow in URI processor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18676" }, { "category": "external", "summary": "RHBZ#1770375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18676", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18676" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_8.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_8.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Buffer overflow in URI processor" }, { "cve": "CVE-2019-18677", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770365" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Cross-Site Request Forgery issue in HTTP Request processing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18677" }, { "category": "external", "summary": "RHBZ#1770365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18677", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18677" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_9.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_9.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "As per upstream:\n\nRemove append_domain configuration settings from squid.conf.\nThe append_domain feature is redundant when /etc/resolv.conf is used to determine hostnames. However, please note that use of /etc/resolv.conf may require removal of dns_nameservers and other redundant DNS directives.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Cross-Site Request Forgery issue in HTTP Request processing" }, { "cve": "CVE-2019-18678", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770349" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: HTTP Request Splitting issue in HTTP message processing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18678" }, { "category": "external", "summary": "RHBZ#1770349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18678", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18678" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18678", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18678" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_10.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_10.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: HTTP Request Splitting issue in HTTP message processing" }, { "cve": "CVE-2019-18679", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1770360" } ], "notes": [ { "category": "description", "text": "An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Information Disclosure issue in HTTP Digest Authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18679" }, { "category": "external", "summary": "RHBZ#1770360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18679", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18679" }, { "category": "external", "summary": "http://www.squid-cache.org/Advisories/SQUID-2019_11.txt", "url": "http://www.squid-cache.org/Advisories/SQUID-2019_11.txt" } ], "release_date": "2019-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "Remove \u0027auth_param digest ...\u0027 configuration settings from squid.conf.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Information Disclosure issue in HTTP Digest Authentication" }, { "cve": "CVE-2019-18860", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1817121" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. Squid, when certain web browsers are used, mishandles HTML in the host parameter to cachemgr.cgi which could result in squid behaving in unsecure way.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Mishandled HTML in the host parameter to cachemgr.cgi results in insecure behaviour", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-18860" }, { "category": "external", "summary": "RHBZ#1817121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1817121" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-18860", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18860" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-18860", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-18860" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/pull/504", "url": "https://github.com/squid-cache/squid/pull/504" } ], "release_date": "2019-11-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "The cachemgr.cgi script is not used by default. If you\u0027ve set this up manually and are worried about this issue, remove it from your server.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Mishandled HTML in the host parameter to cachemgr.cgi results in insecure behaviour" }, { "cve": "CVE-2020-8449", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798540" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. Due to incorrect input validation, squid can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Improper input validation issues in HTTP Request processing", "title": "Vulnerability summary" }, { "category": "other", "text": "This only affects deployments acting as reverse proxy with a http_port \u0027accel\u0027 or \u0027vhost\u0027 (squid 2.x and 3.x) or http_port \u0027accel\u0027 configuration (squid 4.x).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8449" }, { "category": "external", "summary": "RHBZ#1798540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8449", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8449" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8449", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8449" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Improper input validation issues in HTTP Request processing" }, { "cve": "CVE-2020-8450", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1798552" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Buffer overflow in reverse-proxy configurations", "title": "Vulnerability summary" }, { "category": "other", "text": "Although the squid packages for Red Hat Enterprise Linux 6 through 8 are affected, they are compiled with FORTIFY_SOURCE, which in this case limits the impact of the buffer overflow to an application termination. This only affects deployments acting as reverse proxy with a http_port \u0027accel\u0027 or \u0027vhost\u0027 (squid 2.x and 3.x) or http_port \u0027accel\u0027 configuration (squid 4.x).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8450" }, { "category": "external", "summary": "RHBZ#1798552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1798552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8450", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8450" } ], "release_date": "2020-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Buffer overflow in reverse-proxy configurations" }, { "cve": "CVE-2020-14058", "cwe": { "id": "CWE-676", "name": "Use of Potentially Dangerous Function" }, "discovery_date": "2020-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1852554" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. A denial-of-service attack while processing TLS certificates is possible due to use of a potentially dangerous function in Squid and the default certificate validation helper. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: DoS in TLS handshake", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14058" }, { "category": "external", "summary": "RHBZ#1852554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14058", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14058" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14058", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14058" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-qvf6-485q-vm57", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-qvf6-485q-vm57" } ], "release_date": "2020-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: DoS in TLS handshake" }, { "cve": "CVE-2020-15049", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1852550" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. A trusted client is able to perform a request smuggling and poison the HTTP cache contents with crafted HTTP(S) request messages. This attack requires an upstream server to participate in the smuggling and generate the poison response sequence. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Request smuggling and poisoning attack against the HTTP cache", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue has been rated as having moderate security impact, (despite of having a higher CVSS scoring) because the attack requires an upstream server to participate in the smuggling attack and generate the poison response sequence, which is really uncommon because most popular software are not vulnerable to participation in this attack. While the vulnerability does exists in squid, it is not easily exploitable and requires participation of other components on the network.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15049" }, { "category": "external", "summary": "RHBZ#1852550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1852550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15049", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15049" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15049", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15049" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5" } ], "release_date": "2020-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Request smuggling and poisoning attack against the HTTP cache" }, { "cve": "CVE-2020-24606", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1871705" } ], "notes": [ { "category": "description", "text": "A flaw was found in squid. A denial of service attack is possible due to an improper input validation. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "squid: Improper input validation could result in a DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-24606" }, { "category": "external", "summary": "RHBZ#1871705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1871705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-24606", "url": "https://www.cve.org/CVERecord?id=CVE-2020-24606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-24606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-24606" }, { "category": "external", "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg", "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg" } ], "release_date": "2020-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-11-04T01:45:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4743" }, { "category": "workaround", "details": "Add the no-digest option to all cache_peer lines in squid.conf", "product_ids": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.src", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debuginfo-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.aarch64", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.ppc64le", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.s390x", "AppStream-8.3.0.GA:squid:4:8030020200828070549:30b713e6:squid-debugsource-7:4.11-3.module+el8.3.0+7851+7808b5f9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "squid: Improper input validation could result in a DoS" } ] }
ghsa-gx26-q49r-m7g8
Vulnerability from github
An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.
{ "affected": [], "aliases": [ "CVE-2019-12520" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-04-15T20:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker\u0027s HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.", "id": "GHSA-gx26-q49r-m7g8", "modified": "2022-05-24T17:14:19Z", "published": "2022-05-24T17:14:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12520" }, { "type": "WEB", "url": "https://github.com/squid-cache/squid/commits/v4" }, { "type": "WEB", "url": "https://gitlab.com/jeriko.one/security/-/blob/master/squid/CVEs/CVE-2019-12520.txt" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00009.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210205-0006" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4446-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4682" }, { "type": "WEB", "url": "http://www.squid-cache.org/Versions/v4" }, { "type": "WEB", "url": "http://www.squid-cache.org/Versions/v4/changesets" } ], "schema_version": "1.4.0", "severity": [] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.