rhsa-2023_6803
Vulnerability from csaf_redhat
Published
2023-11-08 10:27
Modified
2024-09-16 15:37
Summary
Red Hat Security Advisory: squid:4 security update

Notes

Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847) * squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Denial of Service in HTTP Digest Authentication (CVE-2023-46847)\n\n* squid: Request/Response smuggling in HTTP/1.1 and ICAP (CVE-2023-46846)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6803",
        "url": "https://access.redhat.com/errata/RHSA-2023:6803"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2245910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910"
      },
      {
        "category": "external",
        "summary": "2245916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6803.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid:4 security update",
    "tracking": {
      "current_release_date": "2024-09-16T15:37:22+00:00",
      "generator": {
        "date": "2024-09-16T15:37:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6803",
      "initial_release_date": "2023-11-08T10:27:36+00:00",
      "revision_history": [
        {
          "date": "2023-11-08T10:27:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-08T10:27:36+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T15:37:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid:4:8020020231101135052:4cda2c84",
                "product": {
                  "name": "squid:4:8020020231101135052:4cda2c84",
                  "product_id": "squid:4:8020020231101135052:4cda2c84",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/squid@4:8020020231101135052:4cda2c84"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
                "product": {
                  "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
                  "product_id": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                "product": {
                  "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_id": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_id": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                "product": {
                  "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_id": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                "product": {
                  "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_id": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                "product": {
                  "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_id": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                "product": {
                  "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_id": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@4.4-8.module%2Bel8.2.0%2B20588%2B7f9884cb.6?arch=ppc64le\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
        },
        "product_reference": "squid:4:8020020231101135052:4cda2c84",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
        },
        "product_reference": "squid:4:8020020231101135052:4cda2c84",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le"
        },
        "product_reference": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le"
        },
        "product_reference": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
        },
        "product_reference": "squid:4:8020020231101135052:4cda2c84",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64 as a component of squid:4:8020020231101135052:4cda2c84 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-46846",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2023-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245910"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Request/Response smuggling in HTTP/1.1 and ICAP",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This attack is limited to the HTTP/1.1 and ICAP protocols which support receiving Transfer-Encoding:chunked.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245910",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245910"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46846",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46846"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j83v-w3p4-5cqh"
        }
      ],
      "release_date": "2023-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6803"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: Request/Response smuggling in HTTP/1.1 and ICAP"
    },
    {
      "cve": "CVE-2023-46847",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-10-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Squid is vulnerable to a Denial of Service,  where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Denial of Service in HTTP Digest Authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
          "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
          "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-46847",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46847"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-phqj-m8gv-cq4g"
        }
      ],
      "release_date": "2023-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6803"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.AUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.ppc64le",
            "AppStream-8.2.0.Z.E4S:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.src",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debuginfo-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64",
            "AppStream-8.2.0.Z.TUS:squid:4:8020020231101135052:4cda2c84:squid-debugsource-7:4.4-8.module+el8.2.0+20588+7f9884cb.6.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "squid: Denial of Service in HTTP Digest Authentication"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...