Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5530: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-46784: squid: DoS when processing gopher server responses
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes#aws#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-07-07

Updated:

2022-07-07

RHSA-2022:5530 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: squid:4 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

  • squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.src.rpm

SHA-256: 01d1d05420c8f2f09058693ba72bdffba159d1c9974adf67aaf1d7f15cc31652

ppc64le

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1ba6e6a7a7f64c91b5f49112a2d3437e5a4156c04cb2664d9f06985ffd631fac

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2ef0dadb839911f6fb556005df57f2531f2dd215e8bd7dceb39370910050c6a4

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 1cd7655a19f36b9eaf1cc95fd3e85d2f3cfa1a76e9206ca639fb16f14634f3dd

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm

SHA-256: 2d8756169558e12e281f18a9da93cc49c525ef908c8f2533f81e3a98b22d1e68

squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm

SHA-256: e9f57f45a83f3b30a1227c7719915f0c8220ff2b696f6eacf819df9a7db0fd90

squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm

SHA-256: 519d9db8a865d4429904968ebe888bb6f1fc45a41efe123eb2ed78bd7cdbb0e9

squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm

SHA-256: ca353d85c2cd0052026945fd68240c4a3d9525d3ce8a2751ede0ddcc34ded15f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm

SHA-256: 2f43b6316609e9a09ecea6e01089d7d886d0024c1eae28f1c31d87670992f7ff

squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.src.rpm

SHA-256: 01d1d05420c8f2f09058693ba72bdffba159d1c9974adf67aaf1d7f15cc31652

x86_64

libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: d9d61e2135b220b3d61ae42ef3168afe872f28e6ba90ec1e7c12f99ee0cd09bf

libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: fcf34d948d19d8ceec11c33bfbd410918882c1e2d5f98d317d47f40935a8beca

libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 3a323f9bd1ce4c4fdba3eed2f8c5ab67ef86553708394d3ef6c55c579d339c60

libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm

SHA-256: 1b13a8613f81f5551073df17797db405c70acc0e332bbc915d50459e2e7f4530

squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm

SHA-256: e038ffa1c704688792f185318c0a0ce083b3f0fadfccdb423a2e30975105bfe1

squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm

SHA-256: 682238b50f7ad06dba0265a63ca7b68a200f4ffa175dc67676ca67d1e7dffa7a

squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm

SHA-256: 050cac5a3b1657ab334112c25b8f717db20cbbe87d59ac2021a4de0c3b2b0510

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6252: Red Hat Security Advisory: OpenShift Container Platform 3.11.784 security update

Red Hat OpenShift Container Platform release 3.11.784 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass

Red Hat Security Advisory 2022-5526-01

Red Hat Security Advisory 2022-5526-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5542-01

Red Hat Security Advisory 2022-5542-01 - Squid is a high-performance proxy caching server for web clients, supporting FTP, Gopher, and HTTP data objects. Issues addressed include a denial of service vulnerability.

CVE-2021-46784

In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.

RHSA-2022:5542: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5526: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5528: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5529: Red Hat Security Advisory: squid:4 security update

An update for the squid:4 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

RHSA-2022:5527: Red Hat Security Advisory: squid security update

An update for squid is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46784: squid: DoS when processing gopher server responses

Ubuntu Security Notice USN-5491-1

Ubuntu Security Notice 5491-1 - Joshua Rogers discovered that Squid incorrectly handled the Gopher protocol. A remote attacker could possibly use this issue to cause Squid to crash, resulting in a denial of service.