You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa squid

Sigurnosni nedostaci programskog paketa squid

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid:4 security update
Advisory ID: RHSA-2020:2041-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2041
Issue date: 2020-05-06
CVE Names: CVE-2019-12519 CVE-2019-12525 CVE-2020-11945
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

* squid: parsing of header Proxy-Authentication leads to memory corruption
(CVE-2019-12525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730535 – CVE-2019-12525 squid: parsing of header Proxy-Authentication leads to memory corruption
1827552 – CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm
squid-debugsource-4.4-8.module+el8.2.0+6449+6ba3df3e.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2019-12525
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=LC/6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid security update
Advisory ID: RHSA-2020:2040-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2040
Issue date: 2020-05-06
CVE Names: CVE-2019-12519 CVE-2019-12525 CVE-2020-11945
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

* squid: parsing of header Proxy-Authentication leads to memory corruption
(CVE-2019-12525)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1730535 – CVE-2019-12525 squid: parsing of header Proxy-Authentication leads to memory corruption
1827552 – CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-15.el7_8.1.src.rpm

ppc64:
squid-3.5.20-15.el7_8.1.ppc64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.ppc64.rpm
squid-migration-script-3.5.20-15.el7_8.1.ppc64.rpm

ppc64le:
squid-3.5.20-15.el7_8.1.ppc64le.rpm
squid-debuginfo-3.5.20-15.el7_8.1.ppc64le.rpm
squid-migration-script-3.5.20-15.el7_8.1.ppc64le.rpm

s390x:
squid-3.5.20-15.el7_8.1.s390x.rpm
squid-debuginfo-3.5.20-15.el7_8.1.s390x.rpm
squid-migration-script-3.5.20-15.el7_8.1.s390x.rpm

x86_64:
squid-3.5.20-15.el7_8.1.x86_64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-migration-script-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-15.el7_8.1.ppc64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-15.el7_8.1.ppc64le.rpm
squid-sysvinit-3.5.20-15.el7_8.1.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-15.el7_8.1.s390x.rpm
squid-sysvinit-3.5.20-15.el7_8.1.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-15.el7_8.1.src.rpm

x86_64:
squid-3.5.20-15.el7_8.1.x86_64.rpm
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-migration-script-3.5.20-15.el7_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-15.el7_8.1.x86_64.rpm
squid-sysvinit-3.5.20-15.el7_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2019-12525
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=i6KB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid:4 security update
Advisory ID: RHSA-2020:2039-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2039
Issue date: 2020-05-06
CVE Names: CVE-2019-12519 CVE-2020-11945
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827552 – CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+6436+af881f9b.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXrK6rtzjgjWX9erEAQi/8g/8DKwPWzDWzjkGwk/j7/bTDWiRQWEqAA+J
Gt8aD/b5ekfD6ihxxlY0GGiEQht3jJbngyN5D0XfRdaoyxdySVpT/+bXJOSq25SM
eW5Y0TNhYDNbnFlm/e4w/P16ToFHXJ0Hib5+vP2jyyw3DLn1tWL4mizyBsIdH9Ym
MhaSWrGcLHDfm5/TodjKIjpd1ILeugeIEbYD1Q/Gg5gp0mfWEqyeFqQkegZeqEyz
grbM/vqNL7mFowkJIm6ZXiaVP3ruBrHAXouSfL2s8Og10Yk2mDCKE5h2YMn52fRe
ioPSlfOqxpVTTZ9A0ZpVGZaNWEAGpkdVs4P4W0IOztxPh6ToRpySsdChGH0DuEFn
yV/BN0Zs+WgVotResLmcLa4EtCzQT0KQ0hx+2+NwvLL/CKjikboWpxKZ741y4zHy
pyePmNjMKhfjhsbVUlq54JrRr0PapuyBE6R+yYV1rn7gLAjRdu8is5+wyUDGeIWV
/H0Ll5WgIxaUG2vSotSsjYYicbsnC8o4B5/6TG6eDIdiVFMn2nkZW0y32m0e3g6k
NzbRVXMl9X8qJEmAjp44U7NGsZ8DQXiGYfAtYOy7rcUc2X8PJlbwfdzYxER7+7Hd
oIDacda3flmo4FpVA9M28aYuiTapZ04up1FlxOg2hnxn8OhkeiKqKCNZ01059KMn
iMnJehqmjSY=
=eE+j
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid:4 security update
Advisory ID: RHSA-2020:2038-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2038
Issue date: 2020-05-06
CVE Names: CVE-2019-12519 CVE-2020-11945
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827552 – CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 – CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=0q+3
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju rušenje servisa, izvršavanje...

Close