Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-6815-01

Red Hat Security Advisory 2022-6815-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Packet Storm
#vulnerability#web#linux#red_hat#js#samba#auth

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: squid security update
Advisory ID: RHSA-2022:6815-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6815
Issue date: 2022-10-05
CVE Names: CVE-2022-41318
=====================================================================

  1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication

  1. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
squid-3.5.20-17.el7_9.8.src.rpm

ppc64:
squid-3.5.20-17.el7_9.8.ppc64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm
squid-migration-script-3.5.20-17.el7_9.8.ppc64.rpm

ppc64le:
squid-3.5.20-17.el7_9.8.ppc64le.rpm
squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm
squid-migration-script-3.5.20-17.el7_9.8.ppc64le.rpm

s390x:
squid-3.5.20-17.el7_9.8.s390x.rpm
squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm
squid-migration-script-3.5.20-17.el7_9.8.s390x.rpm

x86_64:
squid-3.5.20-17.el7_9.8.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
squid-debuginfo-3.5.20-17.el7_9.8.ppc64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.ppc64.rpm

ppc64le:
squid-debuginfo-3.5.20-17.el7_9.8.ppc64le.rpm
squid-sysvinit-3.5.20-17.el7_9.8.ppc64le.rpm

s390x:
squid-debuginfo-3.5.20-17.el7_9.8.s390x.rpm
squid-sysvinit-3.5.20-17.el7_9.8.s390x.rpm

x86_64:
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
squid-3.5.20-17.el7_9.8.src.rpm

x86_64:
squid-3.5.20-17.el7_9.8.x86_64.rpm
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
squid-debuginfo-3.5.20-17.el7_9.8.x86_64.rpm
squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-41318
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XqBN
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Ubuntu Security Notice USN-6857-1

Ubuntu Security Notice 6857-1 - Joshua Rogers discovered that Squid incorrectly handled requests with the urn: scheme. A remote attacker could possibly use this issue to cause Squid to consume resources, leading to a denial of service. This issue only affected Ubuntu 16.04 LTS. It was discovered that Squid incorrectly handled SSPI and SMB authentication. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly obtain sensitive information. This issue only affected Ubuntu 16.04 LTS.

CVE-2022-41318: SQUID-2022:2 Buffer Over Read in SSPI and SMB Authentication

A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7.

Red Hat Security Advisory 2022-6839-01

Red Hat Security Advisory 2022-6839-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

RHSA-2022:6839: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

Red Hat Security Advisory 2022-6777-01

Red Hat Security Advisory 2022-6777-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6776-01

Red Hat Security Advisory 2022-6776-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6774-01

Red Hat Security Advisory 2022-6774-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6775-01

Red Hat Security Advisory 2022-6775-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

RHSA-2022:6815: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6775: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6777: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6776: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6774: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

Ubuntu Security Notice USN-5641-1

Ubuntu Security Notice 5641-1 - Mikhail Evdokimov discovered that Squid incorrectly handled cache manager ACLs. A remote attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that Squid incorrectly handled SSPI and SMB authentication. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly obtain sensitive information.

Packet Storm: Latest News

ABB Cylon Aspect 3.08.01 persistenceManagerAjax.php Directory Traversal