[RHSA-2022:5529-01] Important: squid:4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jul 27 16:13:56 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2022:5529-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5529
Issue date:        2022-07-07
CVE Names:         CVE-2021-46784 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: DoS when processing gopher server responses (CVE-2021-46784)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

2100721 - CVE-2021-46784 squid: DoS when processing gopher server responses

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.src.rpm
squid-4.4-8.module+el8.2.0+15803+1b4cda03.4.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.aarch64.rpm
squid-4.4-8.module+el8.2.0+15803+1b4cda03.4.aarch64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+15803+1b4cda03.4.aarch64.rpm
squid-debugsource-4.4-8.module+el8.2.0+15803+1b4cda03.4.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le.rpm
squid-4.4-8.module+el8.2.0+15803+1b4cda03.4.ppc64le.rpm
squid-debuginfo-4.4-8.module+el8.2.0+15803+1b4cda03.4.ppc64le.rpm
squid-debugsource-4.4-8.module+el8.2.0+15803+1b4cda03.4.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.s390x.rpm
squid-4.4-8.module+el8.2.0+15803+1b4cda03.4.s390x.rpm
squid-debuginfo-4.4-8.module+el8.2.0+15803+1b4cda03.4.s390x.rpm
squid-debugsource-4.4-8.module+el8.2.0+15803+1b4cda03.4.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.1.0+4044+36416a77.x86_64.rpm
squid-4.4-8.module+el8.2.0+15803+1b4cda03.4.x86_64.rpm
squid-debuginfo-4.4-8.module+el8.2.0+15803+1b4cda03.4.x86_64.rpm
squid-debugsource-4.4-8.module+el8.2.0+15803+1b4cda03.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46784
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=r8bR
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list