[RHSA-2022:5527-01] Important: squid security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 27 16:12:11 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid security update
Advisory ID:       RHSA-2022:5527-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5527
Issue date:        2022-07-07
CVE Names:         CVE-2021-46784 
=====================================================================

1. Summary:

An update for squid is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
squid-5.2-1.el9_0.1.src.rpm

aarch64:
squid-5.2-1.el9_0.1.aarch64.rpm
squid-debuginfo-5.2-1.el9_0.1.aarch64.rpm
squid-debugsource-5.2-1.el9_0.1.aarch64.rpm

ppc64le:
squid-5.2-1.el9_0.1.ppc64le.rpm
squid-debuginfo-5.2-1.el9_0.1.ppc64le.rpm
squid-debugsource-5.2-1.el9_0.1.ppc64le.rpm

s390x:
squid-5.2-1.el9_0.1.s390x.rpm
squid-debuginfo-5.2-1.el9_0.1.s390x.rpm
squid-debugsource-5.2-1.el9_0.1.s390x.rpm

x86_64:
squid-5.2-1.el9_0.1.x86_64.rpm
squid-debuginfo-5.2-1.el9_0.1.x86_64.rpm
squid-debugsource-5.2-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46784
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kSM5
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list