Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5527: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-46784: squid: DoS when processing gopher server responses
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-07

Updated:

2022-07-07

RHSA-2022:5527 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: squid security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for squid is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

Red Hat Enterprise Linux for x86_64 9

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

x86_64

squid-5.2-1.el9_0.1.x86_64.rpm

SHA-256: ca37ee4fbf59fb540a1c32db9939b8fb106501dd4b12069d6c70e92a04f6778e

squid-debuginfo-5.2-1.el9_0.1.x86_64.rpm

SHA-256: eb579c34cd92ce645a36ca2f900206e01f9d64ccec4a42def8c2f160c6936e45

squid-debugsource-5.2-1.el9_0.1.x86_64.rpm

SHA-256: 2df12d82306db25cbd2afaf015e4db2226d0e08324f65dc36d500b919604de8a

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

x86_64

squid-5.2-1.el9_0.1.x86_64.rpm

SHA-256: ca37ee4fbf59fb540a1c32db9939b8fb106501dd4b12069d6c70e92a04f6778e

squid-debuginfo-5.2-1.el9_0.1.x86_64.rpm

SHA-256: eb579c34cd92ce645a36ca2f900206e01f9d64ccec4a42def8c2f160c6936e45

squid-debugsource-5.2-1.el9_0.1.x86_64.rpm

SHA-256: 2df12d82306db25cbd2afaf015e4db2226d0e08324f65dc36d500b919604de8a

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

s390x

squid-5.2-1.el9_0.1.s390x.rpm

SHA-256: 62c8cd1ea3586c7a5205e912664746f444ebe25a6acef58ebc515f66a468f265

squid-debuginfo-5.2-1.el9_0.1.s390x.rpm

SHA-256: 749bde67eed5f32afe1139c7b71fef6c710bc44e6d5c1ba7736c3ba353891010

squid-debugsource-5.2-1.el9_0.1.s390x.rpm

SHA-256: 5ad80d402d2058c276e33d231d5ab55de97ac0a2e35a3f2051401d97c5549f9d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

s390x

squid-5.2-1.el9_0.1.s390x.rpm

SHA-256: 62c8cd1ea3586c7a5205e912664746f444ebe25a6acef58ebc515f66a468f265

squid-debuginfo-5.2-1.el9_0.1.s390x.rpm

SHA-256: 749bde67eed5f32afe1139c7b71fef6c710bc44e6d5c1ba7736c3ba353891010

squid-debugsource-5.2-1.el9_0.1.s390x.rpm

SHA-256: 5ad80d402d2058c276e33d231d5ab55de97ac0a2e35a3f2051401d97c5549f9d

Red Hat Enterprise Linux for Power, little endian 9

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

ppc64le

squid-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ead54729651b2c7d7359d6ffdc755ed38a732e787389ab2653a8fdab3781e6b1

squid-debuginfo-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ddf2d675d2698021419cfa4d0924d066c0a94d155b3fd6ef50ae9d34f4c9cef5

squid-debugsource-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: dabe625ed5321c82e1d7e40e79621e3b07e432ce211f650b1260ce6b94bb6f95

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

ppc64le

squid-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ead54729651b2c7d7359d6ffdc755ed38a732e787389ab2653a8fdab3781e6b1

squid-debuginfo-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ddf2d675d2698021419cfa4d0924d066c0a94d155b3fd6ef50ae9d34f4c9cef5

squid-debugsource-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: dabe625ed5321c82e1d7e40e79621e3b07e432ce211f650b1260ce6b94bb6f95

Red Hat Enterprise Linux for ARM 64 9

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

aarch64

squid-5.2-1.el9_0.1.aarch64.rpm

SHA-256: fff48117ec854552e0098fb988cf4dd10f7bece0535808d147e23577e1849d28

squid-debuginfo-5.2-1.el9_0.1.aarch64.rpm

SHA-256: c8d56263e967508d678a46043437afd7b51d1955a94a911cbb89b1b051e54d44

squid-debugsource-5.2-1.el9_0.1.aarch64.rpm

SHA-256: ed5e64cfd73556970e5193674916d8e599af408e899a7d3f334fe1540d2c8df9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

aarch64

squid-5.2-1.el9_0.1.aarch64.rpm

SHA-256: fff48117ec854552e0098fb988cf4dd10f7bece0535808d147e23577e1849d28

squid-debuginfo-5.2-1.el9_0.1.aarch64.rpm

SHA-256: c8d56263e967508d678a46043437afd7b51d1955a94a911cbb89b1b051e54d44

squid-debugsource-5.2-1.el9_0.1.aarch64.rpm

SHA-256: ed5e64cfd73556970e5193674916d8e599af408e899a7d3f334fe1540d2c8df9

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

ppc64le

squid-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ead54729651b2c7d7359d6ffdc755ed38a732e787389ab2653a8fdab3781e6b1

squid-debuginfo-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: ddf2d675d2698021419cfa4d0924d066c0a94d155b3fd6ef50ae9d34f4c9cef5

squid-debugsource-5.2-1.el9_0.1.ppc64le.rpm

SHA-256: dabe625ed5321c82e1d7e40e79621e3b07e432ce211f650b1260ce6b94bb6f95

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

x86_64

squid-5.2-1.el9_0.1.x86_64.rpm

SHA-256: ca37ee4fbf59fb540a1c32db9939b8fb106501dd4b12069d6c70e92a04f6778e

squid-debuginfo-5.2-1.el9_0.1.x86_64.rpm

SHA-256: eb579c34cd92ce645a36ca2f900206e01f9d64ccec4a42def8c2f160c6936e45

squid-debugsource-5.2-1.el9_0.1.x86_64.rpm

SHA-256: 2df12d82306db25cbd2afaf015e4db2226d0e08324f65dc36d500b919604de8a

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

aarch64

squid-5.2-1.el9_0.1.aarch64.rpm

SHA-256: fff48117ec854552e0098fb988cf4dd10f7bece0535808d147e23577e1849d28

squid-debuginfo-5.2-1.el9_0.1.aarch64.rpm

SHA-256: c8d56263e967508d678a46043437afd7b51d1955a94a911cbb89b1b051e54d44

squid-debugsource-5.2-1.el9_0.1.aarch64.rpm

SHA-256: ed5e64cfd73556970e5193674916d8e599af408e899a7d3f334fe1540d2c8df9

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

squid-5.2-1.el9_0.1.src.rpm

SHA-256: fa0ca80a0072a820dd19b40fb0e7e64394ec09606b14daf819755c2e89071a32

s390x

squid-5.2-1.el9_0.1.s390x.rpm

SHA-256: 62c8cd1ea3586c7a5205e912664746f444ebe25a6acef58ebc515f66a468f265

squid-debuginfo-5.2-1.el9_0.1.s390x.rpm

SHA-256: 749bde67eed5f32afe1139c7b71fef6c710bc44e6d5c1ba7736c3ba353891010

squid-debugsource-5.2-1.el9_0.1.s390x.rpm

SHA-256: 5ad80d402d2058c276e33d231d5ab55de97ac0a2e35a3f2051401d97c5549f9d

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5526-01

Red Hat Security Advisory 2022-5526-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5542-01

Red Hat Security Advisory 2022-5542-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

CVE-2021-46784

In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.

RHSA-2022:5542: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5526: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5528: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5529: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5530: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

Ubuntu Security Notice USN-5491-1

Ubuntu Security Notice 5491-1 - Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.