[RHSA-2022:5530-01] Important: squid:4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 27 16:13:46 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2022:5530-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5530
Issue date:        2022-07-07
CVE Names:         CVE-2021-46784 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.aarch64.rpm
squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.s390x.rpm
squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.s390x.rpm
squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm
squid-debugsource-4.4-8.module+el8.1.0+15805+9a5539dc.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46784
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=4/WI
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list