squid:4 security update, high-performance proxy caching serve
Reporter | Title | Published | Views | Family All 109 |
---|---|---|---|---|
RedHat Linux | (RHSA-2020:3623) Important: squid:4 security update | 3 Sep 202012:36 | – | redhat |
RedHat Linux | (RHSA-2020:4082) Important: squid security update | 30 Sep 202000:17 | – | redhat |
Tenable Nessus | CentOS 8 : squid:4 (CESA-2020:3623) | 1 Feb 202100:00 | – | nessus |
Tenable Nessus | Squid 2.x < 4.13 / 5.x < 5.0.4 (SQUID-2020:8 and SQUID-2020:10) | 28 Aug 202000:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : squid:4 (RLSA-2020:3623) | 7 Nov 202300:00 | – | nessus |
Tenable Nessus | RHEL 8 : squid:4 (RHSA-2020:3623) | 14 Sep 202000:00 | – | nessus |
Tenable Nessus | Squid < 4.13 Multiple Vulnerabilities | 10 Feb 202100:00 | – | nessus |
Tenable Nessus | SUSE SLES12 Security Update : squid (SUSE-SU-2020:2471-1) | 4 Sep 202000:00 | – | nessus |
Tenable Nessus | Debian DSA-4751-1 : squid - security update | 28 Aug 202000:00 | – | nessus |
Tenable Nessus | Fedora 32 : 7:squid (2020-63f3bd656e) | 4 Sep 202000:00 | – | nessus |
Source | Link |
---|---|
errata | www.errata.rockylinux.org/RLSA-2020:3623 |
bugzilla | www.bugzilla.redhat.com/show_bug.cgi |
bugzilla | www.bugzilla.redhat.com/show_bug.cgi |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo