rhsa-2005_060
Vulnerability from csaf_redhat
Published
2005-02-15 09:37
Modified
2024-09-15 15:07
Summary
Red Hat Security Advisory: squid security update

Notes

Topic
An updated Squid package that fixes several security issues is now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
Squid is a full-featured Web proxy cache. A buffer overflow flaw was found in the Gopher relay parser. This bug could allow a remote Gopher server to crash the Squid proxy that reads data from it. Although Gopher servers are now quite rare, a malicious webpage (for example) could redirect or contain a frame pointing to an attacker's malicious gopher server. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0094 to this issue. An integer overflow flaw was found in the WCCP message parser. It is possible to crash the Squid server if an attacker is able to send a malformed WCCP message with a spoofed source address matching Squid's "home router". The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0095 to this issue. A memory leak was found in the NTLM fakeauth_auth helper. It is possible that an attacker could place the Squid server under high load, causing the NTML fakeauth_auth helper to consume a large amount of memory, resulting in a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0096 to this issue. A NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper. It is possible for an attacker to send a malformed NTLM type 3 message, causing the Squid server to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to this issue. A username validation bug was found in squid_ldap_auth. It is possible for a username to be padded with spaces, which could allow a user to bypass explicit access control rules or confuse accounting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0173 to this issue. The way Squid handles HTTP responses was found to need strengthening. It is possible that a malicious Web server could send a series of HTTP responses in such a way that the Squid cache could be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to these issues. A bug was found in the way Squid handled oversized HTTP response headers. It is possible that a malicious Web server could send a specially crafted HTTP header which could cause the Squid cache to be poisoned, presenting users with incorrect webpages. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue. A buffer overflow bug was found in the WCCP message parser. It is possible that an attacker could send a malformed WCCP message which could crash the Squid server or execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0211 to this issue. Users of Squid should upgrade to this updated package, which contains backported patches, and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated Squid package that fixes several security issues is now available.\n\nThis update has been rated as having important security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a full-featured Web proxy cache.\n\nA buffer overflow flaw was found in the Gopher relay parser. This bug\ncould allow a remote Gopher server to crash the Squid proxy that reads data\nfrom it. Although Gopher servers are now quite rare, a malicious webpage\n(for example) could redirect or contain a frame pointing to an attacker\u0027s\nmalicious gopher server. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0094 to this issue.\n\nAn integer overflow flaw was found in the WCCP message parser. It is\npossible to crash the Squid server if an attacker is able to send a\nmalformed WCCP message with a spoofed source address matching Squid\u0027s\n\"home router\". The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0095 to this issue.\n\nA memory leak was found in the NTLM fakeauth_auth helper. It is possible\nthat an attacker could place the Squid server under high load, causing the\nNTML fakeauth_auth helper to consume a large amount of memory, resulting in\na denial of service. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2005-0096 to this issue.\n\nA NULL pointer de-reference bug was found in the NTLM fakeauth_auth helper.\nIt is possible for an attacker to send a malformed NTLM type 3 message,\ncausing the Squid server to crash. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0097 to\nthis issue.\n\nA username validation bug was found in squid_ldap_auth. It is possible for\na username to be padded with spaces, which could allow a user to bypass\nexplicit access control rules or confuse accounting. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-0173 to this issue.\n\nThe way Squid handles HTTP responses was found to need strengthening. It is\npossible that a malicious Web server could send a series of HTTP responses\nin such a way that the Squid cache could be poisoned, presenting users with\nincorrect webpages. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2005-0174 and CAN-2005-0175 to\nthese issues.\n\nA bug was found in the way Squid handled oversized HTTP response headers.\nIt is possible that a malicious Web server could send a specially crafted\nHTTP header which could cause the Squid cache to be poisoned, presenting\nusers with incorrect webpages. The Common Vulnerabilities and Exposures\nproject (cve.mitre.org) has assigned the name CAN-2005-0241 to this issue.\n\nA buffer overflow bug was found in the WCCP message parser. It is possible\nthat an attacker could send a malformed WCCP message which could crash the\nSquid server or execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2005-0211\nto this issue.\n\nUsers of Squid should upgrade to this updated package, which contains\nbackported patches, and is not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:060",
        "url": "https://access.redhat.com/errata/RHSA-2005:060"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2005_1.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2005_2.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2005_2.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2005_3.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2005_3.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth",
        "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-fakeauth_auth"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces",
        "url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE7-ldap_spaces"
      },
      {
        "category": "external",
        "summary": "145545",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=145545"
      },
      {
        "category": "external",
        "summary": "146161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146161"
      },
      {
        "category": "external",
        "summary": "146779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146779"
      },
      {
        "category": "external",
        "summary": "146785",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146785"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_060.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid security update",
    "tracking": {
      "current_release_date": "2024-09-15T15:07:28+00:00",
      "generator": {
        "date": "2024-09-15T15:07:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2005:060",
      "initial_release_date": "2005-02-15T09:37:00+00:00",
      "revision_history": [
        {
          "date": "2005-02-15T09:37:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2005-02-15T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T15:07:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=ia64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.ia64",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.ia64",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=ia64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=i386\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.i386",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.i386",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=i386\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.src",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.src",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=ppc\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.ppc",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.ppc",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=ppc\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.s390x",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.s390x",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
                "product": {
                  "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
                  "product_id": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@2.5.STABLE6-3.4E.3?arch=s390\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:2.5.STABLE6-3.4E.3.s390",
                "product": {
                  "name": "squid-7:2.5.STABLE6-3.4E.3.s390",
                  "product_id": "squid-7:2.5.STABLE6-3.4E.3.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@2.5.STABLE6-3.4E.3?arch=s390\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.src"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.src"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.src"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        },
        "product_reference": "squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-0094",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the gopherToHTML function in the Gopher reply parser for Squid 2.5.STABLE7 and earlier allows remote malicious Gopher servers to cause a denial of service (crash) via crafted responses.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0094"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0094",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0094"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0094",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0094"
        }
      ],
      "release_date": "2005-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0095",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617456"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The WCCP message parsing code in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via malformed WCCP messages with source addresses that are spoofed to reference Squid\u0027s home router and invalid WCCP_I_SEE_YOU cache numbers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0095"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617456",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617456"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0095"
        }
      ],
      "release_date": "2005-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0096",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617457"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the NTLM fakeauth_auth helper for Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (memory consumption).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0096"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617457",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617457"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0096",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0096"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0096",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0096"
        }
      ],
      "release_date": "2005-01-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0097",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617458"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The NTLM component in Squid 2.5.STABLE7 and earlier allows remote attackers to cause a denial of service (crash) via a malformed NTLM type 3 message that triggers a NULL dereference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0097"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617458",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617458"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0097",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0097"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0097",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0097"
        }
      ],
      "release_date": "2005-01-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0173",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617478"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "squid_ldap_auth in Squid 2.5 and earlier allows remote authenticated users to bypass username-based Access Control Lists (ACLs) via a username with a space at the beginning or end, which is ignored by the LDAP server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0173"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617478",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617478"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0173",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0173"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0173",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0173"
        }
      ],
      "release_date": "2005-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0174",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617479"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache or conduct certain attacks via headers that do not follow the HTTP specification, including (1) multiple Content-Length headers, (2) carriage return (CR) characters that are not part of a CRLF pair, and (3) header names containing whitespace characters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617479",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617479"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0174"
        }
      ],
      "release_date": "2005-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0175",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617480"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Squid 2.5 up to 2.5.STABLE7 allows remote attackers to poison the cache via an HTTP response splitting attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0175"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617480",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617480"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0175",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0175"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0175",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0175"
        }
      ],
      "release_date": "2005-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0211",
      "discovery_date": "2005-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617498"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in wccp.c in Squid 2.5 before 2.5.STABLE7 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long WCCP packet, which is processed by a recvfrom function call that uses an incorrect length parameter.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0211"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617498",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617498"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0211",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0211"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0211",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0211"
        }
      ],
      "release_date": "2005-01-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-0241",
      "discovery_date": "2005-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617504"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The httpProcessReplyHeader function in http.c for Squid 2.5-STABLE7 and earlier does not properly set the debug context when it is handling \"oversized\" HTTP reply headers, which might allow remote attackers to poison the cache or bypass access controls based on header size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
          "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
          "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
          "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
          "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0241"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617504",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617504"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0241",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0241"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0241",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0241"
        }
      ],
      "release_date": "2005-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4AS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4AS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.src",
            "4Desktop:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4Desktop:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.src",
            "4ES:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4ES:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.src",
            "4WS:squid-7:2.5.STABLE6-3.4E.3.x86_64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.i386",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ia64",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.ppc",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.s390x",
            "4WS:squid-debuginfo-7:2.5.STABLE6-3.4E.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:060"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...