[RHSA-2020:2038-01] Important: squid:4 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed May 6 12:15:08 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: squid:4 security update
Advisory ID:       RHSA-2020:2038-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2038
Issue date:        2020-05-06
CVE Names:         CVE-2019-12519 CVE-2020-11945 
=====================================================================

1. Summary:

An update for the squid:4 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

Squid is a high-performance proxy caching server for web clients,
supporting FTP, Gopher, and HTTP data objects.

Security Fix(es):

* squid: improper check for new member in ESIExpression::Evaluate allows
for stack buffer overflow (CVE-2019-12519)

* squid: improper access restriction upon Digest Authentication nonce
replay could lead to remote code execution (CVE-2020-11945)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing this update, the squid service will be restarted
automatically.

5. Bugs fixed (https://bugzilla.redhat.com/):

1827552 - CVE-2019-12519 squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow
1827563 - CVE-2020-11945 squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.src.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.src.rpm

aarch64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.aarch64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.aarch64.rpm

ppc64le:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.ppc64le.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.ppc64le.rpm

s390x:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.s390x.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.s390x.rpm

x86_64:
libecap-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debuginfo-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-debugsource-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
libecap-devel-1.0.1-2.module+el8.0.0+4045+70edde92.x86_64.rpm
squid-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debuginfo-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm
squid-debugsource-4.4-5.module+el8.0.0+6430+d78e5241.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12519
https://access.redhat.com/security/cve/CVE-2020-11945
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0q+3
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list