Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5542: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-46784: squid: DoS when processing gopher server responses
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#ibm

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-11

Updated:

2022-07-11

RHSA-2022:5542 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: squid security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for squid is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

Red Hat Enterprise Linux Server 7

SRPM

squid-3.5.20-17.el7_9.7.src.rpm

SHA-256: 3689925978d1a62557c4176c8f60a7a540fbbae48b707ec5502cd334238d22ac

x86_64

squid-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: 855f23618a2c10aa2e23f7c4cf19bd852ffda86c8e822e89b1d8054f28fe3fc7

squid-debuginfo-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: dc851bcca47473cde7faa66ac0d3ab3109015283f63fb4814a01dd7ac2a4d3cd

squid-debuginfo-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: dc851bcca47473cde7faa66ac0d3ab3109015283f63fb4814a01dd7ac2a4d3cd

squid-migration-script-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: 6edea298c5fbebd1d0d3d07b9c39e6a905df547a5903b444c6d2569126e731ce

squid-sysvinit-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: c4e560a51853a9bc18d217fc9a5f8d720667a8c23ec5282af304bb902d7ce721

Red Hat Enterprise Linux Workstation 7

SRPM

squid-3.5.20-17.el7_9.7.src.rpm

SHA-256: 3689925978d1a62557c4176c8f60a7a540fbbae48b707ec5502cd334238d22ac

x86_64

squid-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: 855f23618a2c10aa2e23f7c4cf19bd852ffda86c8e822e89b1d8054f28fe3fc7

squid-debuginfo-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: dc851bcca47473cde7faa66ac0d3ab3109015283f63fb4814a01dd7ac2a4d3cd

squid-debuginfo-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: dc851bcca47473cde7faa66ac0d3ab3109015283f63fb4814a01dd7ac2a4d3cd

squid-migration-script-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: 6edea298c5fbebd1d0d3d07b9c39e6a905df547a5903b444c6d2569126e731ce

squid-sysvinit-3.5.20-17.el7_9.7.x86_64.rpm

SHA-256: c4e560a51853a9bc18d217fc9a5f8d720667a8c23ec5282af304bb902d7ce721

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

squid-3.5.20-17.el7_9.7.src.rpm

SHA-256: 3689925978d1a62557c4176c8f60a7a540fbbae48b707ec5502cd334238d22ac

s390x

squid-3.5.20-17.el7_9.7.s390x.rpm

SHA-256: b77701507145bd3ddc584b2622230a8cc313c3fa87a118733792710a9815ac1f

squid-debuginfo-3.5.20-17.el7_9.7.s390x.rpm

SHA-256: 3e08047720c85e041f23e14f87bdd8c758cda3440fd10e3b906f1ec73abc219c

squid-debuginfo-3.5.20-17.el7_9.7.s390x.rpm

SHA-256: 3e08047720c85e041f23e14f87bdd8c758cda3440fd10e3b906f1ec73abc219c

squid-migration-script-3.5.20-17.el7_9.7.s390x.rpm

SHA-256: e7118a8912d7055369df3c5baa9b21ea7d6e46445841267c455506bc1d1c2b5c

squid-sysvinit-3.5.20-17.el7_9.7.s390x.rpm

SHA-256: 3902d008c3abe2fdefad4ddafb8d57ecd2afa06377c4863ffe87ee153d4bd3d7

Red Hat Enterprise Linux for Power, big endian 7

SRPM

squid-3.5.20-17.el7_9.7.src.rpm

SHA-256: 3689925978d1a62557c4176c8f60a7a540fbbae48b707ec5502cd334238d22ac

ppc64

squid-3.5.20-17.el7_9.7.ppc64.rpm

SHA-256: 5c9219cd6e801b0727d9f11492cd2da0f1c23c3a62b1e36b069267489527813d

squid-debuginfo-3.5.20-17.el7_9.7.ppc64.rpm

SHA-256: 18943017eb83b5ae8fc04fda4593c32f72e15d58efb528e499c3dcec937418f0

squid-debuginfo-3.5.20-17.el7_9.7.ppc64.rpm

SHA-256: 18943017eb83b5ae8fc04fda4593c32f72e15d58efb528e499c3dcec937418f0

squid-migration-script-3.5.20-17.el7_9.7.ppc64.rpm

SHA-256: 3d83a07acb5884079ee36597ad8ce5147eb04142506c496f79ce10417f08e28f

squid-sysvinit-3.5.20-17.el7_9.7.ppc64.rpm

SHA-256: 4267eff360f0d16d1736a54ac57ecca489caf702b87e8b215269405f1fdbb7b1

Red Hat Enterprise Linux for Power, little endian 7

SRPM

squid-3.5.20-17.el7_9.7.src.rpm

SHA-256: 3689925978d1a62557c4176c8f60a7a540fbbae48b707ec5502cd334238d22ac

ppc64le

squid-3.5.20-17.el7_9.7.ppc64le.rpm

SHA-256: 2e5b2d7986ae12de3cbd9dfb9d8692ab23420826b2fb48e6b0976f8f61de3f7a

squid-debuginfo-3.5.20-17.el7_9.7.ppc64le.rpm

SHA-256: bb4c2163129525573f1dd3343ef5502f7ff1d0add61efb057ceb4ed985fdad06

squid-debuginfo-3.5.20-17.el7_9.7.ppc64le.rpm

SHA-256: bb4c2163129525573f1dd3343ef5502f7ff1d0add61efb057ceb4ed985fdad06

squid-migration-script-3.5.20-17.el7_9.7.ppc64le.rpm

SHA-256: 7e311431bfe017c1a2b9ba9dfd3c57ac8eca1d2d1cb6210bdf712f7964f2f428

squid-sysvinit-3.5.20-17.el7_9.7.ppc64le.rpm

SHA-256: 31c6b4b8a83d0490b9f890ec39e09ab450a4936f919684a98d8950f13f75082b

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5526-01

Red Hat Security Advisory 2022-5526-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5542-01

Red Hat Security Advisory 2022-5542-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

CVE-2021-46784

In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.

RHSA-2022:5526: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5528: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5529: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5527: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5530: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

Ubuntu Security Notice USN-5491-1

Ubuntu Security Notice 5491-1 - Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.