Vulnerability Database
Blog
FAQ
Docs
RHSA-2020:4743
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2020:4743
Import Source
https://security.access.redhat.com/data/osv/RHSA-2020:4743.json
JSON Data
https://api.test.osv.dev/v1/vulns/RHSA-2020:4743
Related
CVE-2019-12520
CVE-2019-12521
CVE-2019-12523
CVE-2019-12524
CVE-2019-12526
CVE-2019-12528
CVE-2019-12529
CVE-2019-12854
CVE-2019-18676
CVE-2019-18677
CVE-2019-18678
CVE-2019-18679
CVE-2019-18860
CVE-2020-14058
CVE-2020-15049
CVE-2020-24606
CVE-2020-8449
CVE-2020-8450
Published
2024-09-16T04:22:06Z
Modified
2024-11-22T15:13:49Z
Severity
8.5 (High)
CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: squid:4 security, bug fix, and enhancement update
Details
References
https://access.redhat.com/errata/RHSA-2020:4743
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/
https://bugzilla.redhat.com/show_bug.cgi?id=1730523
https://bugzilla.redhat.com/show_bug.cgi?id=1730528
https://bugzilla.redhat.com/show_bug.cgi?id=1770349
https://bugzilla.redhat.com/show_bug.cgi?id=1770356
https://bugzilla.redhat.com/show_bug.cgi?id=1770360
https://bugzilla.redhat.com/show_bug.cgi?id=1770365
https://bugzilla.redhat.com/show_bug.cgi?id=1770371
https://bugzilla.redhat.com/show_bug.cgi?id=1770375
https://bugzilla.redhat.com/show_bug.cgi?id=1798534
https://bugzilla.redhat.com/show_bug.cgi?id=1798540
https://bugzilla.redhat.com/show_bug.cgi?id=1798552
https://bugzilla.redhat.com/show_bug.cgi?id=1817121
https://bugzilla.redhat.com/show_bug.cgi?id=1827558
https://bugzilla.redhat.com/show_bug.cgi?id=1827562
https://bugzilla.redhat.com/show_bug.cgi?id=1827570
https://bugzilla.redhat.com/show_bug.cgi?id=1852550
https://bugzilla.redhat.com/show_bug.cgi?id=1852554
https://bugzilla.redhat.com/show_bug.cgi?id=1871705
https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4743.json
https://access.redhat.com/security/cve/CVE-2019-12520
https://www.cve.org/CVERecord?id=CVE-2019-12520
https://nvd.nist.gov/vuln/detail/CVE-2019-12520
http://www.squid-cache.org/Advisories/SQUID-2019_4.txt
https://access.redhat.com/security/cve/CVE-2019-12521
https://www.cve.org/CVERecord?id=CVE-2019-12521
https://nvd.nist.gov/vuln/detail/CVE-2019-12521
http://www.squid-cache.org/Advisories/SQUID-2019_12.txt
https://access.redhat.com/security/cve/CVE-2019-12523
https://www.cve.org/CVERecord?id=CVE-2019-12523
https://nvd.nist.gov/vuln/detail/CVE-2019-12523
http://www.squid-cache.org/Advisories/SQUID-2019_8.txt
https://access.redhat.com/security/cve/CVE-2019-12524
https://www.cve.org/CVERecord?id=CVE-2019-12524
https://nvd.nist.gov/vuln/detail/CVE-2019-12524
https://access.redhat.com/security/cve/CVE-2019-12526
https://www.cve.org/CVERecord?id=CVE-2019-12526
https://nvd.nist.gov/vuln/detail/CVE-2019-12526
http://www.squid-cache.org/Advisories/SQUID-2019_7.txt
https://access.redhat.com/security/cve/CVE-2019-12528
https://www.cve.org/CVERecord?id=CVE-2019-12528
https://nvd.nist.gov/vuln/detail/CVE-2019-12528
http://www.squid-cache.org/Advisories/SQUID-2020_2.txt
https://access.redhat.com/security/cve/CVE-2019-12529
https://www.cve.org/CVERecord?id=CVE-2019-12529
https://nvd.nist.gov/vuln/detail/CVE-2019-12529
http://www.squid-cache.org/Advisories/SQUID-2019_2.txt
https://access.redhat.com/security/cve/CVE-2019-12854
https://www.cve.org/CVERecord?id=CVE-2019-12854
https://nvd.nist.gov/vuln/detail/CVE-2019-12854
http://www.squid-cache.org/Advisories/SQUID-2019_1.txt
https://access.redhat.com/security/cve/CVE-2019-18676
https://www.cve.org/CVERecord?id=CVE-2019-18676
https://nvd.nist.gov/vuln/detail/CVE-2019-18676
https://access.redhat.com/security/cve/CVE-2019-18677
https://www.cve.org/CVERecord?id=CVE-2019-18677
https://nvd.nist.gov/vuln/detail/CVE-2019-18677
http://www.squid-cache.org/Advisories/SQUID-2019_9.txt
https://access.redhat.com/security/cve/CVE-2019-18678
https://www.cve.org/CVERecord?id=CVE-2019-18678
https://nvd.nist.gov/vuln/detail/CVE-2019-18678
http://www.squid-cache.org/Advisories/SQUID-2019_10.txt
https://access.redhat.com/security/cve/CVE-2019-18679
https://www.cve.org/CVERecord?id=CVE-2019-18679
https://nvd.nist.gov/vuln/detail/CVE-2019-18679
http://www.squid-cache.org/Advisories/SQUID-2019_11.txt
https://access.redhat.com/security/cve/CVE-2019-18860
https://www.cve.org/CVERecord?id=CVE-2019-18860
https://nvd.nist.gov/vuln/detail/CVE-2019-18860
https://github.com/squid-cache/squid/pull/504
https://access.redhat.com/security/cve/CVE-2020-8449
https://www.cve.org/CVERecord?id=CVE-2020-8449
https://nvd.nist.gov/vuln/detail/CVE-2020-8449
https://access.redhat.com/security/cve/CVE-2020-8450
https://www.cve.org/CVERecord?id=CVE-2020-8450
https://nvd.nist.gov/vuln/detail/CVE-2020-8450
https://access.redhat.com/security/cve/CVE-2020-14058
https://www.cve.org/CVERecord?id=CVE-2020-14058
https://nvd.nist.gov/vuln/detail/CVE-2020-14058
https://github.com/squid-cache/squid/security/advisories/GHSA-qvf6-485q-vm57
https://access.redhat.com/security/cve/CVE-2020-15049
https://www.cve.org/CVERecord?id=CVE-2020-15049
https://nvd.nist.gov/vuln/detail/CVE-2020-15049
https://github.com/squid-cache/squid/security/advisories/GHSA-qf3v-rc95-96j5
https://access.redhat.com/security/cve/CVE-2020-24606
https://www.cve.org/CVERecord?id=CVE-2020-24606
https://nvd.nist.gov/vuln/detail/CVE-2020-24606
https://github.com/squid-cache/squid/security/advisories/GHSA-vvj7-xjgq-g2jg
Affected packages
Red Hat:enterprise_linux:8::appstream
/
libecap
Package
Name
libecap
Purl
pkg:rpm/redhat/libecap
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.1-2.module+el8.1.0+4044+36416a77
Red Hat:enterprise_linux:8::appstream
/
libecap-debuginfo
Package
Name
libecap-debuginfo
Purl
pkg:rpm/redhat/libecap-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.1-2.module+el8.1.0+4044+36416a77
Red Hat:enterprise_linux:8::appstream
/
libecap-debugsource
Package
Name
libecap-debugsource
Purl
pkg:rpm/redhat/libecap-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.1-2.module+el8.1.0+4044+36416a77
Red Hat:enterprise_linux:8::appstream
/
libecap-devel
Package
Name
libecap-devel
Purl
pkg:rpm/redhat/libecap-devel
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:1.0.1-2.module+el8.1.0+4044+36416a77
Red Hat:enterprise_linux:8::appstream
/
squid
Package
Name
squid
Purl
pkg:rpm/redhat/squid
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
7:4.11-3.module+el8.3.0+7851+7808b5f9
Red Hat:enterprise_linux:8::appstream
/
squid-debuginfo
Package
Name
squid-debuginfo
Purl
pkg:rpm/redhat/squid-debuginfo
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
7:4.11-3.module+el8.3.0+7851+7808b5f9
Red Hat:enterprise_linux:8::appstream
/
squid-debugsource
Package
Name
squid-debugsource
Purl
pkg:rpm/redhat/squid-debugsource
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
7:4.11-3.module+el8.3.0+7851+7808b5f9
RHSA-2020:4743 - OSV