rhsa-2016_1140
Vulnerability from csaf_redhat
Published
2016-05-31 05:56
Modified
2024-11-05 19:20
Summary
Red Hat Security Advisory: squid34 security update

Notes

Topic
An update for squid34 is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The "squid34" packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Note that apart from "squid34", this version of Red Hat Enterprise Linux also includes the "squid" packages which provide Squid version 3.1. Security Fix(es): * A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. (CVE-2016-4051) * Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid. (CVE-2016-4052, CVE-2016-4053, CVE-2016-4054) * An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid. (CVE-2016-4553) * An input validation flaw was found in Squid's mime_get_header_field() function, which is used to search for headers within HTTP requests. An attacker could send an HTTP request from the client side with specially crafted header Host header that bypasses same-origin security protections, causing Squid operating as interception or reverse-proxy to contact the wrong origin server. It could also be used for cache poisoning for client not following RFC 7230. (CVE-2016-4554) * A NULL pointer dereference flaw was found in the way Squid processes ESI responses. If Squid was used as a reverse proxy or for TLS/HTTPS interception, a malicious server could use this flaw to crash the Squid worker process. (CVE-2016-4555) * An incorrect reference counting flaw was found in the way Squid processes ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS interception, an attacker controlling a server accessed by Squid, could crash the squid worker, causing a Denial of Service attack. (CVE-2016-4556)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for squid34 is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The \"squid34\" packages provide version 3.4 of Squid, a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Note that apart from \"squid34\", this version of Red Hat Enterprise Linux also includes the \"squid\" packages which provide Squid version 3.1.\n\nSecurity Fix(es):\n\n* A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code. (CVE-2016-4051)\n\n* Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid. (CVE-2016-4052, CVE-2016-4053, CVE-2016-4054)\n\n* An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid. (CVE-2016-4553)\n\n* An input validation flaw was found in Squid\u0027s mime_get_header_field() function, which is used to search for headers within HTTP requests. An attacker could send an HTTP request from the client side with specially crafted header Host header that bypasses same-origin security protections, causing Squid operating as interception or reverse-proxy to contact the wrong origin server. It could also be used for cache poisoning for client not following RFC 7230. (CVE-2016-4554)\n\n* A NULL pointer dereference flaw was found in the way Squid processes ESI responses. If Squid was used as a reverse proxy or for TLS/HTTPS interception, a malicious server could use this flaw to crash the Squid worker process. (CVE-2016-4555)\n\n* An incorrect reference counting flaw was found in the way Squid processes ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS interception, an attacker controlling a server accessed by Squid, could crash the squid worker, causing a Denial of Service attack. (CVE-2016-4556)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1140",
        "url": "https://access.redhat.com/errata/RHSA-2016:1140"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_5.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2016_5.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_7.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2016_7.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt"
      },
      {
        "category": "external",
        "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
        "url": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
      },
      {
        "category": "external",
        "summary": "1329126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329126"
      },
      {
        "category": "external",
        "summary": "1329136",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329136"
      },
      {
        "category": "external",
        "summary": "1334233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334233"
      },
      {
        "category": "external",
        "summary": "1334241",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334241"
      },
      {
        "category": "external",
        "summary": "1334246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334246"
      },
      {
        "category": "external",
        "summary": "1334786",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334786"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1140.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid34 security update",
    "tracking": {
      "current_release_date": "2024-11-05T19:20:53+00:00",
      "generator": {
        "date": "2024-11-05T19:20:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2016:1140",
      "initial_release_date": "2016-05-31T05:56:07+00:00",
      "revision_history": [
        {
          "date": "2016-05-31T05:56:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-05-31T05:56:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T19:20:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 6)",
                  "product_id": "6Server-6.8.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 6)",
                  "product_id": "6Workstation-6.8.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid34-7:3.4.14-9.el6_8.3.src",
                "product": {
                  "name": "squid34-7:3.4.14-9.el6_8.3.src",
                  "product_id": "squid34-7:3.4.14-9.el6_8.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34@3.4.14-9.el6_8.3?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
                "product": {
                  "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
                  "product_id": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34-debuginfo@3.4.14-9.el6_8.3?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid34-7:3.4.14-9.el6_8.3.x86_64",
                "product": {
                  "name": "squid34-7:3.4.14-9.el6_8.3.x86_64",
                  "product_id": "squid34-7:3.4.14-9.el6_8.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34@3.4.14-9.el6_8.3?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
                "product": {
                  "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
                  "product_id": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34-debuginfo@3.4.14-9.el6_8.3?arch=i686\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid34-7:3.4.14-9.el6_8.3.i686",
                "product": {
                  "name": "squid34-7:3.4.14-9.el6_8.3.i686",
                  "product_id": "squid34-7:3.4.14-9.el6_8.3.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34@3.4.14-9.el6_8.3?arch=i686\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
                "product": {
                  "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
                  "product_id": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34-debuginfo@3.4.14-9.el6_8.3?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid34-7:3.4.14-9.el6_8.3.s390x",
                "product": {
                  "name": "squid34-7:3.4.14-9.el6_8.3.s390x",
                  "product_id": "squid34-7:3.4.14-9.el6_8.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34@3.4.14-9.el6_8.3?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
                "product": {
                  "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
                  "product_id": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34-debuginfo@3.4.14-9.el6_8.3?arch=ppc64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid34-7:3.4.14-9.el6_8.3.ppc64",
                "product": {
                  "name": "squid34-7:3.4.14-9.el6_8.3.ppc64",
                  "product_id": "squid34-7:3.4.14-9.el6_8.3.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid34@3.4.14-9.el6_8.3?arch=ppc64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.i686",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.ppc64",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.s390x",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.src as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.src",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.x86_64",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
          "product_id": "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
        "relates_to_product_reference": "6Server-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.i686",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.s390x",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.src",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-7:3.4.14-9.el6_8.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64"
        },
        "product_reference": "squid34-7:3.4.14-9.el6_8.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
        "relates_to_product_reference": "6Workstation-6.8.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
          "product_id": "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        },
        "product_reference": "squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
        "relates_to_product_reference": "6Workstation-6.8.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-4051",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2016-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1329126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in the way the Squid cachemgr.cgi utility processed remotely relayed Squid input. When the CGI interface utility is used, a remote attacker could possibly use this flaw to execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: buffer overflow in cachemgr.cgi",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4051"
        },
        {
          "category": "external",
          "summary": "RHBZ#1329126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4051",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4051"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4051",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4051"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_5.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_5.txt"
        }
      ],
      "release_date": "2016-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: buffer overflow in cachemgr.cgi"
    },
    {
      "cve": "CVE-2016-4052",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1329136"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: multiple issues in ESI processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4052"
        },
        {
          "category": "external",
          "summary": "RHBZ#1329136",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329136"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4052",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4052"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4052",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4052"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
        }
      ],
      "release_date": "2016-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: multiple issues in ESI processing"
    },
    {
      "cve": "CVE-2016-4053",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1329136"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: multiple issues in ESI processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4053"
        },
        {
          "category": "external",
          "summary": "RHBZ#1329136",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329136"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4053",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4053"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4053",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4053"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
        }
      ],
      "release_date": "2016-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: multiple issues in ESI processing"
    },
    {
      "cve": "CVE-2016-4054",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-04-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1329136"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow and input validation flaws were found in the way Squid processed ESI responses. If Squid was used as a reverse proxy, or for TLS/HTTPS interception, a remote attacker able to control ESI components on an HTTP server could use these flaws to crash Squid, disclose parts of the stack memory, or possibly execute arbitrary code as the user running Squid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: multiple issues in ESI processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4054"
        },
        {
          "category": "external",
          "summary": "RHBZ#1329136",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1329136"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4054",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4054"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4054",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4054"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_6.txt"
        }
      ],
      "release_date": "2016-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: multiple issues in ESI processing"
    },
    {
      "cve": "CVE-2016-4553",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1334233"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An input validation flaw was found in the way Squid handled intercepted HTTP Request messages. An attacker could use this flaw to bypass the protection against issues related to CVE-2009-0801, and perform cache poisoning attacks on Squid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Cache poisoning issue in HTTP Request handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4553"
        },
        {
          "category": "external",
          "summary": "RHBZ#1334233",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334233"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4553",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4553"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4553",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4553"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_7.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_7.txt"
        }
      ],
      "release_date": "2016-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: Cache poisoning issue in HTTP Request handling"
    },
    {
      "cve": "CVE-2016-4554",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1334241"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An input validation flaw was found in Squid\u0027s mime_get_header_field() function, which is used to search for headers within HTTP requests. An attacker could send an HTTP request from the client side with specially crafted header Host header that bypasses same-origin security protections, causing Squid operating as interception or reverse-proxy to contact the wrong origin server. It could also be used for cache poisoning for client not following RFC 7230.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Header Smuggling issue in HTTP Request processing",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4554"
        },
        {
          "category": "external",
          "summary": "RHBZ#1334241",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334241"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4554",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4554"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4554",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4554"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_8.txt"
        }
      ],
      "release_date": "2016-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: Header Smuggling issue in HTTP Request processing"
    },
    {
      "cve": "CVE-2016-4555",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2016-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1334246"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A NULL pointer dereference flaw was found in the way Squid processes ESI responses. If Squid was used as a reverse proxy or for TLS/HTTPS interception, a malicious server could use this flaw to crash the Squid worker process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: SegFault from ESIInclude::Start",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1334246",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334246"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4555"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
        }
      ],
      "release_date": "2016-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: SegFault from ESIInclude::Start"
    },
    {
      "cve": "CVE-2016-4556",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2016-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1334786"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An incorrect reference counting flaw was found in the way Squid processes ESI responses. If Squid is configured as reverse-proxy, for TLS/HTTPS interception, an attacker controlling a server accessed by Squid, could crash the squid worker, causing a Denial of Service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: SIGSEGV in ESIContext response handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
          "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
          "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4556"
        },
        {
          "category": "external",
          "summary": "RHBZ#1334786",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1334786"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4556",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4556"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4556",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4556"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt",
          "url": "http://www.squid-cache.org/Advisories/SQUID-2016_9.txt"
        }
      ],
      "release_date": "2016-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2016-05-31T05:56:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1140"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Server-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Server-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.src",
            "6Workstation-6.8.z:squid34-7:3.4.14-9.el6_8.3.x86_64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.i686",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.ppc64",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.s390x",
            "6Workstation-6.8.z:squid34-debuginfo-7:3.4.14-9.el6_8.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: SIGSEGV in ESIContext response handling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.