Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:6776: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication
Red Hat Security Data
#vulnerability#web#linux#red_hat#samba#auth#ibm#sap

Synopsis

Important: squid:4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: buffer-over-read in SSPI and SMB authentication (CVE-2022-41318)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2129771 - CVE-2022-41318 squid: buffer-over-read in SSPI and SMB authentication

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 6baa67d176dc6beefac28f12b653b63565082b27d79663b38a8957f664183b39

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 373bc99411339e5ebf2561b21fbf167b16c3863301bfc7759aa619a9480a3bd8

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 7fca60740ef2696a9fb7476a716227d4e411eb02982dc230d04c693e94ab4612

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 6baa67d176dc6beefac28f12b653b63565082b27d79663b38a8957f664183b39

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 373bc99411339e5ebf2561b21fbf167b16c3863301bfc7759aa619a9480a3bd8

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 7fca60740ef2696a9fb7476a716227d4e411eb02982dc230d04c693e94ab4612

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

s390x

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 11155457578ba82d131c38520ef1e704de6c8b532b17ccfcdb0feb647158d7d5

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: c9809c43b34e764d8904dc2b31a213fe0dc49208feabcacd8106caef9d24b507

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 4c5372dcfd4429ace80a62242882c6dfbf39a9eef2c8b84c2aa2b7292b24ce68

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 7c3257862efc0e7f5a93f35535fb2292ca7a11342ff72e3f03d5a934a86821f3

squid-4.11-4.module+el8.4.0+16750+7556a224.4.s390x.rpm

SHA-256: 51ac4747235aeef69a092841416076d7ace8b320bde8149dd23bc010c493100e

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.s390x.rpm

SHA-256: dd1c47875df6d85293ab8c5a98c03d04c466fcad8c618a705fcaadd8947906fb

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.s390x.rpm

SHA-256: 7f319194b2714377055936c8a03f07cc4f894ba94d77e75d0007bb547824297b

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

ppc64le

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1ba6e6a7a7f64c91b5f49112a2d3437e5a4156c04cb2664d9f06985ffd631fac

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2ef0dadb839911f6fb556005df57f2531f2dd215e8bd7dceb39370910050c6a4

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1cd7655a19f36b9eaf1cc95fd3e85d2f3cfa1a76e9206ca639fb16f14634f3dd

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2d8756169558e12e281f18a9da93cc49c525ef908c8f2533f81e3a98b22d1e68

squid-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: 566a92d60a8621d892d4e4b18de1d6cbde94e3db0fa130146285254ad51f7cca

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: b83348e07f503dba2a3592e9cae5a6a41769b41596ad5997bfc44d03a22e5302

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: aa0c75752aa18a38765f1d4848ea34468695115772b60c63b923b0c96488ebd7

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 6baa67d176dc6beefac28f12b653b63565082b27d79663b38a8957f664183b39

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 373bc99411339e5ebf2561b21fbf167b16c3863301bfc7759aa619a9480a3bd8

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 7fca60740ef2696a9fb7476a716227d4e411eb02982dc230d04c693e94ab4612

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

aarch64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 31c61fd165ea82f7e30b0b4f8e9f9fd6a5eae832149c81c14fd706f902fed84a

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 450f2a9aa696793f5c1ffb9e62a89bb182e442404b5915306060cd696dbc71e2

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 835ebb3c576f9b1c5ece2e8b3a5a44c0a87f57b3df4fe793c8d7984953397d63

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 3313cc4f037084e4f913b10b252a7750d6a5a282930643ad92982e3d1330893a

squid-4.11-4.module+el8.4.0+16750+7556a224.4.aarch64.rpm

SHA-256: 20a01e30817a695a08e6a0bc0023c7be96a7d86e528ce0edfc814924056f32db

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.aarch64.rpm

SHA-256: 36b7cf7d6e576edbbac5e4818c59a96780e59ff18fba04bd914f810b52b29e44

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.aarch64.rpm

SHA-256: e66b44419df7d22ffd9db6c9a32360ee0f9ce461110f80571184baede6bf7f87

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

ppc64le

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1ba6e6a7a7f64c91b5f49112a2d3437e5a4156c04cb2664d9f06985ffd631fac

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2ef0dadb839911f6fb556005df57f2531f2dd215e8bd7dceb39370910050c6a4

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1cd7655a19f36b9eaf1cc95fd3e85d2f3cfa1a76e9206ca639fb16f14634f3dd

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2d8756169558e12e281f18a9da93cc49c525ef908c8f2533f81e3a98b22d1e68

squid-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: 566a92d60a8621d892d4e4b18de1d6cbde94e3db0fa130146285254ad51f7cca

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: b83348e07f503dba2a3592e9cae5a6a41769b41596ad5997bfc44d03a22e5302

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.ppc64le.rpm

SHA-256: aa0c75752aa18a38765f1d4848ea34468695115772b60c63b923b0c96488ebd7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+16750+7556a224.4.src.rpm

SHA-256: 1b5bdead68a4bbc6ac7f0373870be31aefa1ab8eab985b91ec4697a903542433

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 6baa67d176dc6beefac28f12b653b63565082b27d79663b38a8957f664183b39

squid-debuginfo-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 373bc99411339e5ebf2561b21fbf167b16c3863301bfc7759aa619a9480a3bd8

squid-debugsource-4.11-4.module+el8.4.0+16750+7556a224.4.x86_64.rpm

SHA-256: 7fca60740ef2696a9fb7476a716227d4e411eb02982dc230d04c693e94ab4612

Related news

CVE-2022-41318: SQUID-2022:2 Buffer Over Read in SSPI and SMB Authentication

A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7.

Debian Security Advisory 5258-1

Debian Linux Security Advisory 5258-1 - Several vulnerabilities were discovered in Squid, a fully featured web proxy cache, which could result in exposure of sensitive information in the cache manager (CVE-2022-41317), or denial of service or information disclosure if Squid is configured to negotiate authentication with the SSPI and SMB authentication helpers (CVE-2022-41318).

Red Hat Security Advisory 2022-6839-01

Red Hat Security Advisory 2022-6839-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

RHSA-2022:6839: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

Red Hat Security Advisory 2022-6815-01

Red Hat Security Advisory 2022-6815-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6777-01

Red Hat Security Advisory 2022-6777-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6776-01

Red Hat Security Advisory 2022-6776-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6774-01

Red Hat Security Advisory 2022-6774-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Red Hat Security Advisory 2022-6775-01

Red Hat Security Advisory 2022-6775-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

RHSA-2022:6815: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6775: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

RHSA-2022:6774: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41318: squid: buffer-over-read in SSPI and SMB authentication

Ubuntu Security Notice USN-5641-1

Ubuntu Security Notice 5641-1 - Mikhail Evdokimov discovered that Squid incorrectly handled cache manager ACLs. A remote attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that Squid incorrectly handled SSPI and SMB authentication. A remote attacker could use this issue to cause Squid to crash, resulting in a denial of service, or possibly obtain sensitive information.