rhsa-2024_1376
Vulnerability from csaf_redhat
Published
2024-03-19 14:06
Modified
2024-09-16 18:00
Summary
Red Hat Security Advisory: squid security update

Notes

Topic
An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: denial of service in HTTP header parser (CVE-2024-25617) * squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111) * squid: denial of service in HTTP request parsing (CVE-2023-50269) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for squid is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: denial of service in HTTP header parser (CVE-2024-25617)\n\n* squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111)\n\n* squid: denial of service in HTTP request parsing (CVE-2023-50269)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1376",
        "url": "https://access.redhat.com/errata/RHSA-2024:1376"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2254663",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254663"
      },
      {
        "category": "external",
        "summary": "2264309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264309"
      },
      {
        "category": "external",
        "summary": "2268366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268366"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1376.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:00:44+00:00",
      "generator": {
        "date": "2024-09-16T18:00:44+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1376",
      "initial_release_date": "2024-03-19T14:06:57+00:00",
      "revision_history": [
        {
          "date": "2024-03-19T14:06:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-19T14:06:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:00:44+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.3.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-6.el9_3.8.src",
                "product": {
                  "name": "squid-7:5.5-6.el9_3.8.src",
                  "product_id": "squid-7:5.5-6.el9_3.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.8?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-6.el9_3.8.aarch64",
                "product": {
                  "name": "squid-7:5.5-6.el9_3.8.aarch64",
                  "product_id": "squid-7:5.5-6.el9_3.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.8?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-6.el9_3.8.aarch64",
                "product": {
                  "name": "squid-debugsource-7:5.5-6.el9_3.8.aarch64",
                  "product_id": "squid-debugsource-7:5.5-6.el9_3.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.8?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
                "product": {
                  "name": "squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
                  "product_id": "squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.8?arch=aarch64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-6.el9_3.8.ppc64le",
                "product": {
                  "name": "squid-7:5.5-6.el9_3.8.ppc64le",
                  "product_id": "squid-7:5.5-6.el9_3.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
                "product": {
                  "name": "squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
                  "product_id": "squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
                "product": {
                  "name": "squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
                  "product_id": "squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-6.el9_3.8.x86_64",
                "product": {
                  "name": "squid-7:5.5-6.el9_3.8.x86_64",
                  "product_id": "squid-7:5.5-6.el9_3.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.8?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-6.el9_3.8.x86_64",
                "product": {
                  "name": "squid-debugsource-7:5.5-6.el9_3.8.x86_64",
                  "product_id": "squid-debugsource-7:5.5-6.el9_3.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.8?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
                  "product_id": "squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.8?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-6.el9_3.8.s390x",
                "product": {
                  "name": "squid-7:5.5-6.el9_3.8.s390x",
                  "product_id": "squid-7:5.5-6.el9_3.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-6.el9_3.8?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-6.el9_3.8.s390x",
                "product": {
                  "name": "squid-debugsource-7:5.5-6.el9_3.8.s390x",
                  "product_id": "squid-debugsource-7:5.5-6.el9_3.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-6.el9_3.8?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-6.el9_3.8.s390x",
                "product": {
                  "name": "squid-debuginfo-7:5.5-6.el9_3.8.s390x",
                  "product_id": "squid-debuginfo-7:5.5-6.el9_3.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-6.el9_3.8?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-6.el9_3.8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64"
        },
        "product_reference": "squid-7:5.5-6.el9_3.8.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-6.el9_3.8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le"
        },
        "product_reference": "squid-7:5.5-6.el9_3.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-6.el9_3.8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x"
        },
        "product_reference": "squid-7:5.5-6.el9_3.8.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-6.el9_3.8.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src"
        },
        "product_reference": "squid-7:5.5-6.el9_3.8.src",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-6.el9_3.8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64"
        },
        "product_reference": "squid-7:5.5-6.el9_3.8.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-6.el9_3.8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64"
        },
        "product_reference": "squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-6.el9_3.8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le"
        },
        "product_reference": "squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-6.el9_3.8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x"
        },
        "product_reference": "squid-debuginfo-7:5.5-6.el9_3.8.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-6.el9_3.8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64"
        },
        "product_reference": "squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-6.el9_3.8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64"
        },
        "product_reference": "squid-debugsource-7:5.5-6.el9_3.8.aarch64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-6.el9_3.8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le"
        },
        "product_reference": "squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-6.el9_3.8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x"
        },
        "product_reference": "squid-debugsource-7:5.5-6.el9_3.8.s390x",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-6.el9_3.8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
        },
        "product_reference": "squid-debugsource-7:5.5-6.el9_3.8.x86_64",
        "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-50269",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2023-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254663"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid, which is susceptible to a Denial of Service (DoS) due to an Uncontrolled Recursion bug, specifically targeting HTTP Request parsing. Exploiting this issue involves a remote client initiating a DoS attack by sending an oversized X-Forwarded-For header when the follow_x_forwarded_for feature is configured. This issue poses a threat to the stability and availability of the Squid service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: denial of service in HTTP request parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Squid configurations lacking the \"follow_x_forwarded_for\" setting are not susceptible to the vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-50269"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254663",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254663"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-50269",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-50269"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-50269",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50269"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Versions/v5/SQUID-2023_10.patch",
          "url": "http://www.squid-cache.org/Versions/v5/SQUID-2023_10.patch"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Versions/v6/SQUID-2023_10.patch",
          "url": "http://www.squid-cache.org/Versions/v6/SQUID-2023_10.patch"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-wgq4-4cfg-c4x3",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-wgq4-4cfg-c4x3"
        }
      ],
      "release_date": "2023-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1376"
        },
        {
          "category": "workaround",
          "details": "Remove all \"follow_x_forwarded_for\" lines from squid.conf.",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: denial of service in HTTP request parsing"
    },
    {
      "cve": "CVE-2024-25111",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2024-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid. This issue may allow a remote attacker to trigger an uncontrolled recursion bug when sending a specially crafted, chunked, encoded HTTP Message, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Denial of Service in HTTP Chunked Decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As this flaw allows a remote attacker to cause a denial of service, it has been rated with an important severity.\n\nThe Squid package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer version of Squid.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25111",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25111",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/chunked-stackoverflow.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/chunked-stackoverflow.html"
        }
      ],
      "release_date": "2024-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1376"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: Denial of Service in HTTP Chunked Decoding"
    },
    {
      "cve": "CVE-2024-25617",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2264309"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid. This issue may allow a remote client or remote server to trigger a denial of service when sending oversized headers in HTTP messages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: denial of service in HTTP header parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue can be exploitable when the Squid request_header_max_size and reply_header_max_size configuration options have a big value, specifically, values greater than 64KB. In Squid versions prior to 6.5, the default value of these options are unsafe.\nThe Squid package as shipped in Red Hat Enterprise Linux 7, 8 and 9 has an unsafe default configuration and is vulnerable to this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
          "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
          "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "RHBZ#2264309",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264309"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25617",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25617",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/response-memleaks.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/response-memleaks.html"
        }
      ],
      "release_date": "2024-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1376"
        },
        {
          "category": "workaround",
          "details": "To mitigate this flaw in Squid versions prior to 6.5, set the request_header_max_size and reply_header_max_size configuration options to 21KB. The following lines should be added to the Squid configuration file:\n\n~~~\nrequest_header_max_size 21 KB\nreply_header_max_size 21 KB\n~~~\n\nIn Squid versions 6.5 and newer, the default values of these options are considered safe and the above configuration can be removed. Also, Squid will emit a warning in the logs if the configured values are unsafe.",
          "product_ids": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.src",
            "AppStream-9.3.0.Z.MAIN:squid-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debuginfo-7:5.5-6.el9_3.8.x86_64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.aarch64",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.ppc64le",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.s390x",
            "AppStream-9.3.0.Z.MAIN:squid-debugsource-7:5.5-6.el9_3.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: denial of service in HTTP header parser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...