rhsa-2024_4861
Vulnerability from csaf_redhat
Published
2024-07-25 08:42
Modified
2024-08-28 01:08
Summary
Red Hat Security Advisory: squid security update

Notes

Topic
An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Security Fix(es): * squid: vulnerable to a Denial of Service attack against Cache Manager error responses (CVE-2024-23638) * squid: Out-of-bounds write error may lead to Denial of Service (CVE-2024-37894) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for squid is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.\n\nSecurity Fix(es):\n\n* squid: vulnerable to a Denial of Service attack against Cache Manager error responses (CVE-2024-23638)\n\n* squid: Out-of-bounds write error may lead to Denial of Service (CVE-2024-37894)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4861",
        "url": "https://access.redhat.com/errata/RHSA-2024:4861"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2260051",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260051"
      },
      {
        "category": "external",
        "summary": "2294353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294353"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4861.json"
      }
    ],
    "title": "Red Hat Security Advisory: squid security update",
    "tracking": {
      "current_release_date": "2024-08-28T01:08:09+00:00",
      "generator": {
        "date": "2024-08-28T01:08:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.32.1"
        }
      },
      "id": "RHSA-2024:4861",
      "initial_release_date": "2024-07-25T08:42:44+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T08:42:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T08:42:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-08-28T01:08:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-13.el9_4.src",
                "product": {
                  "name": "squid-7:5.5-13.el9_4.src",
                  "product_id": "squid-7:5.5-13.el9_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-13.el9_4?arch=src\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-13.el9_4.aarch64",
                "product": {
                  "name": "squid-7:5.5-13.el9_4.aarch64",
                  "product_id": "squid-7:5.5-13.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-13.el9_4?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-13.el9_4.aarch64",
                "product": {
                  "name": "squid-debugsource-7:5.5-13.el9_4.aarch64",
                  "product_id": "squid-debugsource-7:5.5-13.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-13.el9_4?arch=aarch64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-13.el9_4.aarch64",
                "product": {
                  "name": "squid-debuginfo-7:5.5-13.el9_4.aarch64",
                  "product_id": "squid-debuginfo-7:5.5-13.el9_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-13.el9_4?arch=aarch64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-13.el9_4.ppc64le",
                "product": {
                  "name": "squid-7:5.5-13.el9_4.ppc64le",
                  "product_id": "squid-7:5.5-13.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-13.el9_4?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-13.el9_4.ppc64le",
                "product": {
                  "name": "squid-debugsource-7:5.5-13.el9_4.ppc64le",
                  "product_id": "squid-debugsource-7:5.5-13.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-13.el9_4?arch=ppc64le\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-13.el9_4.ppc64le",
                "product": {
                  "name": "squid-debuginfo-7:5.5-13.el9_4.ppc64le",
                  "product_id": "squid-debuginfo-7:5.5-13.el9_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-13.el9_4?arch=ppc64le\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-13.el9_4.x86_64",
                "product": {
                  "name": "squid-7:5.5-13.el9_4.x86_64",
                  "product_id": "squid-7:5.5-13.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-13.el9_4?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-13.el9_4.x86_64",
                "product": {
                  "name": "squid-debugsource-7:5.5-13.el9_4.x86_64",
                  "product_id": "squid-debugsource-7:5.5-13.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-13.el9_4?arch=x86_64\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-13.el9_4.x86_64",
                "product": {
                  "name": "squid-debuginfo-7:5.5-13.el9_4.x86_64",
                  "product_id": "squid-debuginfo-7:5.5-13.el9_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-13.el9_4?arch=x86_64\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "squid-7:5.5-13.el9_4.s390x",
                "product": {
                  "name": "squid-7:5.5-13.el9_4.s390x",
                  "product_id": "squid-7:5.5-13.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid@5.5-13.el9_4?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debugsource-7:5.5-13.el9_4.s390x",
                "product": {
                  "name": "squid-debugsource-7:5.5-13.el9_4.s390x",
                  "product_id": "squid-debugsource-7:5.5-13.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debugsource@5.5-13.el9_4?arch=s390x\u0026epoch=7"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "squid-debuginfo-7:5.5-13.el9_4.s390x",
                "product": {
                  "name": "squid-debuginfo-7:5.5-13.el9_4.s390x",
                  "product_id": "squid-debuginfo-7:5.5-13.el9_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/squid-debuginfo@5.5-13.el9_4?arch=s390x\u0026epoch=7"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-13.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64"
        },
        "product_reference": "squid-7:5.5-13.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-13.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le"
        },
        "product_reference": "squid-7:5.5-13.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-13.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x"
        },
        "product_reference": "squid-7:5.5-13.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-13.el9_4.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src"
        },
        "product_reference": "squid-7:5.5-13.el9_4.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-7:5.5-13.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64"
        },
        "product_reference": "squid-7:5.5-13.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-13.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64"
        },
        "product_reference": "squid-debuginfo-7:5.5-13.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-13.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le"
        },
        "product_reference": "squid-debuginfo-7:5.5-13.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-13.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x"
        },
        "product_reference": "squid-debuginfo-7:5.5-13.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debuginfo-7:5.5-13.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64"
        },
        "product_reference": "squid-debuginfo-7:5.5-13.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-13.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64"
        },
        "product_reference": "squid-debugsource-7:5.5-13.el9_4.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-13.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le"
        },
        "product_reference": "squid-debugsource-7:5.5-13.el9_4.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-13.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x"
        },
        "product_reference": "squid-debugsource-7:5.5-13.el9_4.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "squid-debugsource-7:5.5-13.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
        },
        "product_reference": "squid-debugsource-7:5.5-13.el9_4.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-23638",
      "cwe": {
        "id": "CWE-825",
        "name": "Expired Pointer Dereference"
      },
      "discovery_date": "2024-01-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2260051"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid, resulting in a potential denial of service attack targeting Cache Manager error responses. This issue enables a trusted client to execute a denial of service by manipulating the generation of error pages for Client Manager reports.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: vulnerable to a Denial of Service attack against Cache Manager error responses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified vulnerability in Squid, leading to a Denial of Service attack against Cache Manager error responses, is considered a moderate issue. While it requires a trusted client for exploitation, the potential impact lies in the ability to disrupt normal functioning by manipulating error pages during the generation of Client Manager reports.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-23638"
        },
        {
          "category": "external",
          "summary": "RHBZ#2260051",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2260051"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23638",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-23638"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23638",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23638"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Versions/v5/SQUID-2023_11.patch",
          "url": "http://www.squid-cache.org/Versions/v5/SQUID-2023_11.patch"
        },
        {
          "category": "external",
          "summary": "http://www.squid-cache.org/Versions/v6/SQUID-2023_11.patch",
          "url": "http://www.squid-cache.org/Versions/v6/SQUID-2023_11.patch"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/commit/290ae202883ac28a48867079c2fb34c40efd382b",
          "url": "https://github.com/squid-cache/squid/commit/290ae202883ac28a48867079c2fb34c40efd382b"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/commit/e8118a7381213f5cfcdeb4cec1d2d854bfd261c8",
          "url": "https://github.com/squid-cache/squid/commit/e8118a7381213f5cfcdeb4cec1d2d854bfd261c8"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-j49p-553x-48rx",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-j49p-553x-48rx"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/stream-assert.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/stream-assert.html"
        }
      ],
      "release_date": "2024-01-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4861"
        },
        {
          "category": "workaround",
          "details": "Restrict entry to Cache Manager through Squid\u0027s primary access control:\nhttp_access deny manager",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: vulnerable to a Denial of Service attack against Cache Manager error responses"
    },
    {
      "cve": "CVE-2024-37894",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-06-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Squid. An out-of-bounds write can be triggered when an Edge Side Includes (ESI) variable is assigned to a value not in the standard ASCII range, for example, multi-byte characters. This flaw allows a trusted server to crash Squid while processing an ESI response content, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "squid: Out-of-bounds write error may lead to Denial of Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Squid as shipped in Red Hat Enterprise Linux 8 and 9 is vulnerable to this vulnerability as the ESI support is enabled by default.\n\nThis flaw requires Squid to be in a reverse proxy configuration and using an ESI variable with non ASCII characters, allowing a trusted server to cause a denial of service. For these reasons, this flaw was rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-37894"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-37894",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-37894"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-37894",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37894"
        },
        {
          "category": "external",
          "summary": "https://github.com/squid-cache/squid/security/advisories/GHSA-wgvf-q977-9xjg",
          "url": "https://github.com/squid-cache/squid/security/advisories/GHSA-wgvf-q977-9xjg"
        },
        {
          "category": "external",
          "summary": "https://megamansec.github.io/Squid-Security-Audit/esi-underflow.html",
          "url": "https://megamansec.github.io/Squid-Security-Audit/esi-underflow.html"
        }
      ],
      "release_date": "2024-06-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4861"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.src",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debuginfo-7:5.5-13.el9_4.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:squid-debugsource-7:5.5-13.el9_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "squid: Out-of-bounds write error may lead to Denial of Service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...