rhsa-2024_1832
Vulnerability from csaf_redhat
Published
2024-04-16 10:45
Modified
2024-09-16 18:01
Summary
Red Hat Security Advisory: squid:4 security update

Notes

Topic
An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, and HTTP data objects. Security Fix(es): * squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111) * squid: denial of service in HTTP header parser (CVE-2024-25617) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients, supporting\nFTP, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: Denial of Service in HTTP Chunked Decoding (CVE-2024-25111)\n\n* squid: denial of service in HTTP header parser (CVE-2024-25617)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1832",
        "url": "https://access.redhat.com/errata/RHSA-2024:1832"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2264309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264309"
      },
      {
        "category": "external",
        "summary": "2268366",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268366"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1832.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid:4 security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:01:03+00:00",
      "generator": {
        "date": "2024-09-16T18:01:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1832",
      "initial_release_date": "2024-04-16T10:45:57+00:00",
      "revision_history": [
        {
          "date": "2024-04-16T10:45:57+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-16T10:45:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:01:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid:4:8040020240312224211:522a0ee4",
                "product": {
                  "name": "squid:4:8040020240312224211:522a0ee4",
                  "product_id": "squid:4:8040020240312224211:522a0ee4",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/squid@4:8040020240312224211:522a0ee4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
                "product": {
                  "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
                  "product_id": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                "product": {
                  "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                "product": {
                  "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_id": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_id": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                "product": {
                  "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_id": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debuginfo@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-debugsource@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                "product": {
                  "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_id": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libecap-devel@1.0.1-2.module%2Bel8.1.0%2B4044%2B36416a77?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                "product": {
                  "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_id": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                "product": {
                  "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_id": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                "product": {
                  "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_id": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@4.11-4.module%2Bel8.4.0%2B21523%2B3cc98f8b.8?arch=ppc64le\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
        },
        "product_reference": "squid:4:8040020240312224211:522a0ee4",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
        },
        "product_reference": "squid:4:8040020240312224211:522a0ee4",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le"
        },
        "product_reference": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le"
        },
        "product_reference": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
        },
        "product_reference": "squid:4:8040020240312224211:522a0ee4",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64"
        },
        "product_reference": "libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64 as a component of squid:4:8040020240312224211:522a0ee4 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        },
        "product_reference": "squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-25111",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2024-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268366"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid. This issue may allow a remote attacker to trigger an uncontrolled recursion bug when sending a specially crafted, chunked, encoded HTTP Message, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Denial of Service in HTTP Chunked Decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As this flaw allows a remote attacker to cause a denial of service, it has been rated with an important severity.\n\nThe Squid package as shipped in Red Hat Enterprise Linux 6 and 7 is not affected by this vulnerability because the vulnerable code was introduced in a newer version of Squid.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268366",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268366"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25111",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25111",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25111"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/chunked-stackoverflow.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/chunked-stackoverflow.html"
        }
      ],
      "release_date": "2024-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1832"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: Denial of Service in HTTP Chunked Decoding"
    },
    {
      "cve": "CVE-2024-25617",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2264309"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid. This issue may allow a remote client or remote server to trigger a denial of service when sending oversized headers in HTTP messages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: denial of service in HTTP header parser",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue can be exploitable when the Squid request_header_max_size and reply_header_max_size configuration options have a big value, specifically, values greater than 64KB. In Squid versions prior to 6.5, the default value of these options are unsafe.\nThe Squid package as shipped in Red Hat Enterprise Linux 7, 8 and 9 has an unsafe default configuration and is vulnerable to this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
          "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
          "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "RHBZ#2264309",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264309"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25617",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25617",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25617"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-h5x6-w8mv-xfpr"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/response-memleaks.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/response-memleaks.html"
        }
      ],
      "release_date": "2024-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, the squid service will be restarted automatically.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1832"
        },
        {
          "category": "workaround",
          "details": "To mitigate this flaw in Squid versions prior to 6.5, set the request_header_max_size and reply_header_max_size configuration options to 21KB. The following lines should be added to the Squid configuration file:\n\n~~~\nrequest_header_max_size 21 KB\nreply_header_max_size 21 KB\n~~~\n\nIn Squid versions 6.5 and newer, the default values of these options are considered safe and the above configuration can be removed. Also, Squid will emit a warning in the logs if the configured values are unsafe.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.AUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.ppc64le",
            "AppStream-8.4.0.Z.E4S:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.src",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debuginfo-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64",
            "AppStream-8.4.0.Z.TUS:squid:4:8040020240312224211:522a0ee4:squid-debugsource-7:4.11-4.module+el8.4.0+21523+3cc98f8b.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "squid: denial of service in HTTP header parser"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...