rhsa-2023_6268
Vulnerability from csaf_redhat
Published
2023-11-02 09:47
Modified
2024-09-16 15:36
Summary
Red Hat Security Advisory: squid security update

Notes

Topic
An update for squid is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847) * SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846) * SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for squid is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* SQUID-2023:3 squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)\n\n* SQUID-2023:1 squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)\n\n* SQUID-2023:5 squid: denial of Service in FTP (CVE-2023-46848)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6268",
        "url": "https://access.redhat.com/errata/RHSA-2023:6268"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2245910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910"
      },
      {
        "category": "external",
        "summary": "2245916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916"
      },
      {
        "category": "external",
        "summary": "2245919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6268.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid security update",
    "tracking": {
      "current_release_date": "2024-09-16T15:36:24+00:00",
      "generator": {
        "date": "2024-09-16T15:36:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6268",
      "initial_release_date": "2023-11-02T09:47:36+00:00",
      "revision_history": [
        {
          "date": "2023-11-02T09:47:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-02T09:47:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T15:36:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.2-1.el9_0.3.src",
                "product": {
                  "name": "squid-7:5.2-1.el9_0.3.src",
                  "product_id": "squid-7:5.2-1.el9_0.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.2-1.el9_0.3.aarch64",
                "product": {
                  "name": "squid-7:5.2-1.el9_0.3.aarch64",
                  "product_id": "squid-7:5.2-1.el9_0.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64",
                "product": {
                  "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64",
                  "product_id": "squid-debugsource-7:5.2-1.el9_0.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
                "product": {
                  "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
                  "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=aarch64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.2-1.el9_0.3.ppc64le",
                "product": {
                  "name": "squid-7:5.2-1.el9_0.3.ppc64le",
                  "product_id": "squid-7:5.2-1.el9_0.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
                "product": {
                  "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
                  "product_id": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
                "product": {
                  "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
                  "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=ppc64le\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.2-1.el9_0.3.x86_64",
                "product": {
                  "name": "squid-7:5.2-1.el9_0.3.x86_64",
                  "product_id": "squid-7:5.2-1.el9_0.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64",
                "product": {
                  "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64",
                  "product_id": "squid-debugsource-7:5.2-1.el9_0.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
                  "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.2-1.el9_0.3.s390x",
                "product": {
                  "name": "squid-7:5.2-1.el9_0.3.s390x",
                  "product_id": "squid-7:5.2-1.el9_0.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.2-1.el9_0.3?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x",
                "product": {
                  "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x",
                  "product_id": "squid-debugsource-7:5.2-1.el9_0.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.2-1.el9_0.3?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x",
                "product": {
                  "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x",
                  "product_id": "squid-debuginfo-7:5.2-1.el9_0.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.2-1.el9_0.3?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64"
        },
        "product_reference": "squid-7:5.2-1.el9_0.3.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le"
        },
        "product_reference": "squid-7:5.2-1.el9_0.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x"
        },
        "product_reference": "squid-7:5.2-1.el9_0.3.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.2-1.el9_0.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src"
        },
        "product_reference": "squid-7:5.2-1.el9_0.3.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64"
        },
        "product_reference": "squid-7:5.2-1.el9_0.3.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64"
        },
        "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le"
        },
        "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x"
        },
        "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64"
        },
        "product_reference": "squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.2-1.el9_0.3.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64"
        },
        "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le"
        },
        "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.2-1.el9_0.3.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x"
        },
        "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.2-1.el9_0.3.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
        },
        "product_reference": "squid-debugsource-7:5.2-1.el9_0.3.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-46846",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245910"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Request/Response smuggling in HTTP/1.1 and ICAP",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This attack is limited to the HTTP/1.1 and ICAP protocols which support receiving Transfer-Encoding:chunked.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245910",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46846",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh"
        }
      ],
      "release_date": "2023-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6268"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: Request/Response smuggling in HTTP/1.1 and ICAP"
    },
    {
      "cve": "CVE-2023-46847",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Squid is vulnerable to a Denial of Service,  where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Denial of Service in HTTP Digest Authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g"
        }
      ],
      "release_date": "2023-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6268"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "squid: Denial of Service in HTTP Digest Authentication"
    },
    {
      "cve": "CVE-2023-46848",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2023-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245919"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Squid is vulnerable to Denial of Service,  where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: denial of Service in FTP",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
          "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
          "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46848"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245919",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245919"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46848",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46848"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46848"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-2g3c-pg7q-g59w"
        }
      ],
      "release_date": "2023-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6268"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.src",
            "AppStream-9.0.0.Z.EUS:squid-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debuginfo-7:5.2-1.el9_0.3.x86_64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.aarch64",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.ppc64le",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.s390x",
            "AppStream-9.0.0.Z.EUS:squid-debugsource-7:5.2-1.el9_0.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: denial of Service in FTP"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...