Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5528: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-46784: squid: DoS when processing gopher server responses
Red Hat Security Data
#vulnerability#web#linux#red_hat#ibm#sap

概述

Important: squid:4 security update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

修复

  • BZ - 2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 26a54e3fc448e98be1f618bf815c4ab118c6b0cd1f83a047ee026e02499e2650

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 8664a572bce38899c81d6e78288fb05bd6c98f4549b088592e10e57a7f4d52ab

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 625f33ccc8597f29bc41e2195b2ead5bb50abcd3cdcb0f376f3e9477a9757509

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 26a54e3fc448e98be1f618bf815c4ab118c6b0cd1f83a047ee026e02499e2650

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 8664a572bce38899c81d6e78288fb05bd6c98f4549b088592e10e57a7f4d52ab

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 625f33ccc8597f29bc41e2195b2ead5bb50abcd3cdcb0f376f3e9477a9757509

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

s390x

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 11155457578ba82d131c38520ef1e704de6c8b532b17ccfcdb0feb647158d7d5

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: c9809c43b34e764d8904dc2b31a213fe0dc49208feabcacd8106caef9d24b507

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 4c5372dcfd4429ace80a62242882c6dfbf39a9eef2c8b84c2aa2b7292b24ce68

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm

SHA-256: 7c3257862efc0e7f5a93f35535fb2292ca7a11342ff72e3f03d5a934a86821f3

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.s390x.rpm

SHA-256: 1239d934d84797b1abe5310ac683724f4aae01aa51c2e4173e506894d03c48ad

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.s390x.rpm

SHA-256: fdc0d32817a415753dce46652b103d4d15b33cb4cf640bfb93d57c2f8c2cb6d4

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.s390x.rpm

SHA-256: 1115f014086dc18e9fa1789344fbdd9ca3d48c3d5d54e144f9144060b314e7d3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

ppc64le

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1ba6e6a7a7f64c91b5f49112a2d3437e5a4156c04cb2664d9f06985ffd631fac

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2ef0dadb839911f6fb556005df57f2531f2dd215e8bd7dceb39370910050c6a4

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1cd7655a19f36b9eaf1cc95fd3e85d2f3cfa1a76e9206ca639fb16f14634f3dd

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2d8756169558e12e281f18a9da93cc49c525ef908c8f2533f81e3a98b22d1e68

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: 659e461feb3e4793a89bacfbb9333370e4df8b8404c7e54515d4002afa897e4d

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: 7310521ac4f37624618908ce6add33aa159302ffc2aa1ec65742315d64352f65

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: b6c2ce9216c1057935d49cfff70bf2271fe1f79bbc42602b57a487779fd90e0c

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 26a54e3fc448e98be1f618bf815c4ab118c6b0cd1f83a047ee026e02499e2650

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 8664a572bce38899c81d6e78288fb05bd6c98f4549b088592e10e57a7f4d52ab

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 625f33ccc8597f29bc41e2195b2ead5bb50abcd3cdcb0f376f3e9477a9757509

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

aarch64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 31c61fd165ea82f7e30b0b4f8e9f9fd6a5eae832149c81c14fd706f902fed84a

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 450f2a9aa696793f5c1ffb9e62a89bb182e442404b5915306060cd696dbc71e2

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 835ebb3c576f9b1c5ece2e8b3a5a44c0a87f57b3df4fe793c8d7984953397d63

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm

SHA-256: 3313cc4f037084e4f913b10b252a7750d6a5a282930643ad92982e3d1330893a

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.aarch64.rpm

SHA-256: 5322cd2b9c5b658c869b78372a14a87a64e174a0c8943ce1fbed4f5c4958bdb6

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.aarch64.rpm

SHA-256: 5379557a003b4217b70c6aa80e8cd5fc4d775c55c11e4117b281f4046cf452aa

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.aarch64.rpm

SHA-256: f6b6f0eb0de80c993aa696ca1b3efa4867503892b7638f989d2592d6c578e9df

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

ppc64le

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1ba6e6a7a7f64c91b5f49112a2d3437e5a4156c04cb2664d9f06985ffd631fac

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2ef0dadb839911f6fb556005df57f2531f2dd215e8bd7dceb39370910050c6a4

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1cd7655a19f36b9eaf1cc95fd3e85d2f3cfa1a76e9206ca639fb16f14634f3dd

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2d8756169558e12e281f18a9da93cc49c525ef908c8f2533f81e3a98b22d1e68

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: 659e461feb3e4793a89bacfbb9333370e4df8b8404c7e54515d4002afa897e4d

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: 7310521ac4f37624618908ce6add33aa159302ffc2aa1ec65742315d64352f65

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.ppc64le.rpm

SHA-256: b6c2ce9216c1057935d49cfff70bf2271fe1f79bbc42602b57a487779fd90e0c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.src.rpm

SHA-256: e7dba454b16916fd1da3f0ccd8bb6a197555af98e96c7ede8c76be6a7092ac64

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 26a54e3fc448e98be1f618bf815c4ab118c6b0cd1f83a047ee026e02499e2650

squid-debuginfo-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 8664a572bce38899c81d6e78288fb05bd6c98f4549b088592e10e57a7f4d52ab

squid-debugsource-4.11-4.module+el8.4.0+15802+77c2cdda.3.x86_64.rpm

SHA-256: 625f33ccc8597f29bc41e2195b2ead5bb50abcd3cdcb0f376f3e9477a9757509

Related news

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5526-01

Red Hat Security Advisory 2022-5526-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5542-01

Red Hat Security Advisory 2022-5542-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

CVE-2021-46784

In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.

RHSA-2022:5542: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5526: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5529: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5527: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5530: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

Ubuntu Security Notice USN-5491-1

Ubuntu Security Notice 5491-1 - Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.